[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2020/09/30 14:25:45 fuzzer started 2020/09/30 14:25:45 dialing manager at 10.128.0.105:39479 2020/09/30 14:25:45 syscalls: 3234 2020/09/30 14:25:45 code coverage: enabled 2020/09/30 14:25:45 comparison tracing: enabled 2020/09/30 14:25:45 extra coverage: extra coverage is not supported by the kernel 2020/09/30 14:25:45 setuid sandbox: enabled 2020/09/30 14:25:45 namespace sandbox: enabled 2020/09/30 14:25:45 Android sandbox: enabled 2020/09/30 14:25:45 fault injection: enabled 2020/09/30 14:25:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/30 14:25:45 net packet injection: enabled 2020/09/30 14:25:45 net device setup: enabled 2020/09/30 14:25:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/30 14:25:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/30 14:25:45 USB emulation: /dev/raw-gadget does not exist 2020/09/30 14:25:45 hci packet injection: enabled 2020/09/30 14:25:45 wifi device emulation: enabled 14:27:33 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000001140)=@buf) syzkaller login: [ 147.032560] audit: type=1400 audit(1601476053.723:8): avc: denied { execmem } for pid=6502 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:27:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) 14:27:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, 0x0, 0x0) 14:27:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x1, 0x0, &(0x7f0000000200)) 14:27:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 14:27:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) [ 148.256330] IPVS: ftp: loaded support on port[0] = 21 [ 148.419129] IPVS: ftp: loaded support on port[0] = 21 [ 148.420333] chnl_net:caif_netlink_parms(): no params data found [ 148.577289] chnl_net:caif_netlink_parms(): no params data found [ 148.622712] IPVS: ftp: loaded support on port[0] = 21 [ 148.700035] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.707802] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.724763] device bridge_slave_0 entered promiscuous mode [ 148.752636] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.767041] IPVS: ftp: loaded support on port[0] = 21 [ 148.777389] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.784524] device bridge_slave_1 entered promiscuous mode [ 148.792479] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.798935] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.806271] device bridge_slave_0 entered promiscuous mode [ 148.843053] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.851409] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.868493] device bridge_slave_1 entered promiscuous mode [ 148.908034] IPVS: ftp: loaded support on port[0] = 21 [ 148.912348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.966413] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.980797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.992992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.123697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.132193] team0: Port device team_slave_0 added [ 149.139839] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.148434] team0: Port device team_slave_0 added [ 149.154166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.162939] team0: Port device team_slave_1 added [ 149.186137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.189805] IPVS: ftp: loaded support on port[0] = 21 [ 149.192390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.223115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.234236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.244170] team0: Port device team_slave_1 added [ 149.260645] chnl_net:caif_netlink_parms(): no params data found [ 149.278494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.285130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.311023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.331846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.338337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.363926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.384116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.399553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.407157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.433930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.448793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.469651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.497444] device hsr_slave_0 entered promiscuous mode [ 149.503262] device hsr_slave_1 entered promiscuous mode [ 149.512993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.524806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.545999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.644377] device hsr_slave_0 entered promiscuous mode [ 149.654149] device hsr_slave_1 entered promiscuous mode [ 149.660317] chnl_net:caif_netlink_parms(): no params data found [ 149.698542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.761312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.805965] chnl_net:caif_netlink_parms(): no params data found [ 149.842941] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.849570] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.860738] device bridge_slave_0 entered promiscuous mode [ 149.899037] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.906033] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.913168] device bridge_slave_1 entered promiscuous mode [ 149.940933] chnl_net:caif_netlink_parms(): no params data found [ 149.975394] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.019926] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.058634] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.072075] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.081576] device bridge_slave_0 entered promiscuous mode [ 150.108850] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.123474] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.132514] device bridge_slave_1 entered promiscuous mode [ 150.139715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.148246] team0: Port device team_slave_0 added [ 150.154015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.163390] team0: Port device team_slave_1 added [ 150.220604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.229849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.237145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.264147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.265501] Bluetooth: hci0: command 0x0409 tx timeout [ 150.277906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.286724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.317094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.340568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.362954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.374028] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.390641] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.398183] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.408307] device bridge_slave_0 entered promiscuous mode [ 150.416300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.423772] team0: Port device team_slave_0 added [ 150.429418] Bluetooth: hci1: command 0x0409 tx timeout [ 150.431102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.448799] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.455493] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.462664] device bridge_slave_1 entered promiscuous mode [ 150.469873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.478499] team0: Port device team_slave_1 added [ 150.517266] device hsr_slave_0 entered promiscuous mode [ 150.529211] device hsr_slave_1 entered promiscuous mode [ 150.541402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.555571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.579931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.586313] Bluetooth: hci2: command 0x0409 tx timeout [ 150.591674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.618949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.630131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.638470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.664760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.672302] team0: Port device team_slave_0 added [ 150.679294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.685835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.711663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.733498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.740012] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.747455] Bluetooth: hci3: command 0x0409 tx timeout [ 150.749425] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.761250] device bridge_slave_0 entered promiscuous mode [ 150.768514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.777149] team0: Port device team_slave_1 added [ 150.782387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.797982] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.804324] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.813482] device bridge_slave_1 entered promiscuous mode [ 150.833922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.897214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.903480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.931412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.940078] Bluetooth: hci4: command 0x0409 tx timeout [ 150.954321] device hsr_slave_0 entered promiscuous mode [ 150.960906] device hsr_slave_1 entered promiscuous mode [ 150.967695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.976716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.987910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.001850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.009017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.015600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.040883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.054351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.062818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.077208] Bluetooth: hci5: command 0x0409 tx timeout [ 151.090140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.119710] device hsr_slave_0 entered promiscuous mode [ 151.126302] device hsr_slave_1 entered promiscuous mode [ 151.138776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.148350] team0: Port device team_slave_0 added [ 151.157867] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.168731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.175632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.192794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.200112] team0: Port device team_slave_1 added [ 151.207836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.229212] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.256124] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.263124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.270914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.297027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.311618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.319530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.360020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.366714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.393555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.409705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.417191] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.424290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.446725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.459708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.467163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.476800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.482855] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.495931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.509962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.539824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.548936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.558276] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.564814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.572291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.582943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.597943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.609332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.617142] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.623481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.635680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.668296] device hsr_slave_0 entered promiscuous mode [ 151.676597] device hsr_slave_1 entered promiscuous mode [ 151.682764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.691510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.699250] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.705661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.727772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.739568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.748717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.757913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.765666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.772750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.781281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.789539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.797937] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.804276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.822910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.842790] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.853097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.862429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.881311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.889579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.902293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.919000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.929967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.938013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.950981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.959204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.968396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.978216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.992911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.016599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.038076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.055780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.066303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.074241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.085190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.092838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.100560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.117199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.136258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.150080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.158532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.166378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.173868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.189727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.207645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.226474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.234161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.245877] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.251898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.267482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.277138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.289629] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.296876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.308602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.323935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.331709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.343149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.351683] Bluetooth: hci0: command 0x041b tx timeout [ 152.368727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.384321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.400256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.414012] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.425252] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.437140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.444122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.451757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.459201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.466362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.473183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.482857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.489745] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.501012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.511907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.518011] Bluetooth: hci1: command 0x041b tx timeout [ 152.529790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.543528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.551784] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.558252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.566841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.576047] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.582110] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.591360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.601575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.609511] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.623133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.634000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.642454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.650330] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.656737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.668721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.674481] Bluetooth: hci2: command 0x041b tx timeout [ 152.677790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.690198] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.699923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.708830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.716157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.723006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.730151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.739769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.753263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.765883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.773490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.782036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.790991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.799362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.807239] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.813576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.820849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.824586] Bluetooth: hci3: command 0x041b tx timeout [ 152.833800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.842980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.849774] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.866080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.877220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.887536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.895882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.903595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.912043] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.918497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.926242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.933296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.946061] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.955830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.966198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.974034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.982429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.990925] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.997378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.004183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.012201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.019987] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.026415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.033305] Bluetooth: hci4: command 0x041b tx timeout [ 153.034769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.050897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.072473] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.079617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.092161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.101286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.110140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.121094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.130164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.144131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.146434] Bluetooth: hci5: command 0x041b tx timeout [ 153.158129] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.167351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.179010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.187950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.196198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.203943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.211962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.223903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.232760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.247852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.257810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.272692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.281909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.291054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.301055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.310146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.320666] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.326982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.337707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.350279] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.359527] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.367848] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.375915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.386652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.395217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.402790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.413671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.423701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.437505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.446741] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.453667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.461722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.470091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.478725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.486884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.494256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.502281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.509496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.517487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.527740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.536094] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.542789] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.557319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.568274] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.578295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.587089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.594308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.606106] device veth0_vlan entered promiscuous mode [ 153.615819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.623560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.632966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.641091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.649339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.656727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.664471] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.671070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.678697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.687473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.694347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.704243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.713909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.729220] device veth1_vlan entered promiscuous mode [ 153.741893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.749373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.759844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.767726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.779154] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.785708] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.794996] device veth0_vlan entered promiscuous mode [ 153.810539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.819145] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.826336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.834335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.842534] device veth1_vlan entered promiscuous mode [ 153.851012] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.861941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.870415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.878452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.886617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.894329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.902724] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.909138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.916697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.927156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.935547] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.941590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.953666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.966429] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.981456] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.989486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.997293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.005281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.012887] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.019315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.039587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.052157] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.062365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.080633] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.091124] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.108034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.115412] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.123864] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.139515] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.155590] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.162949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.174723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.181486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.189969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.197486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.206364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.213996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.222596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.242353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.251666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.261745] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.273990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.286610] device veth0_macvtap entered promiscuous mode [ 154.293282] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.302261] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.309903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.318600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.326682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.337196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.344871] device veth0_macvtap entered promiscuous mode [ 154.351219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.369467] device veth1_macvtap entered promiscuous mode [ 154.376059] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.382399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.398122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.406547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.414274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.426623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.435268] Bluetooth: hci0: command 0x040f tx timeout [ 154.442575] device veth1_macvtap entered promiscuous mode [ 154.449643] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.460267] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.469528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.478094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.487099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.495689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.505875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.515730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.524141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.535261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.544076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.554617] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.561546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.572566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.580554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.589000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.596814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.604540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.612046] Bluetooth: hci1: command 0x040f tx timeout [ 154.614163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.623462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.636472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.646112] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.660646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.669033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.677885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.685979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.695045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.711625] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.719573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.730178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.739132] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.755186] Bluetooth: hci2: command 0x040f tx timeout [ 154.787391] device veth0_vlan entered promiscuous mode [ 154.794602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.801837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.811065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.822113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.831459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.839805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.849104] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.858640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.865928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.878548] device veth1_vlan entered promiscuous mode [ 154.896466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.902960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.904882] Bluetooth: hci3: command 0x040f tx timeout [ 154.916999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.930620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.938183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.947179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.956359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.964253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.971772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.979146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.988511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.009053] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.017815] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.025234] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.034513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.044220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.058283] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.064982] Bluetooth: hci4: command 0x040f tx timeout [ 155.072951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.101957] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.110531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.122423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.131270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.139023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.148546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.155822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.165142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.185984] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.199611] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.218941] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.226188] Bluetooth: hci5: command 0x040f tx timeout [ 155.232186] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.247732] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.255299] device veth0_vlan entered promiscuous mode [ 155.265701] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.275708] device veth0_vlan entered promiscuous mode [ 155.285801] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.296966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.310926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.325584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.333358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.341868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.349387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.360081] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.370312] device veth1_vlan entered promiscuous mode [ 155.378939] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.387553] device veth0_macvtap entered promiscuous mode [ 155.395655] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.406377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.413676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.423532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.432937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.447234] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.456597] device veth1_vlan entered promiscuous mode [ 155.462562] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.476115] device veth1_macvtap entered promiscuous mode [ 155.482333] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.503997] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.531631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.560358] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.570278] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.578870] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.588413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.598593] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.617016] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.627990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.643890] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.657740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.666815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.674046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.683464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.691642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.700190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.708660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.716976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.727958] device veth0_macvtap entered promiscuous mode [ 155.734272] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.746694] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.753419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.772549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.782399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.794384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.804947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.811886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.820939] device veth0_macvtap entered promiscuous mode [ 155.827635] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.836954] device veth1_macvtap entered promiscuous mode [ 155.845763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.853396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.861467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.870657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.878788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.886987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.897676] device veth0_vlan entered promiscuous mode [ 155.908362] device veth1_macvtap entered promiscuous mode [ 155.926166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.944899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.954024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.964393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.975061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.981928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.988587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.995941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.002940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.011222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.021101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.034002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.067871] device veth1_vlan entered promiscuous mode [ 156.073888] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.107184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.147341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.165185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.182425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.193377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.203410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.212587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.222370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.232719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.240208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.248840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.261382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.271945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.285153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.295151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.305756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.315487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.325772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.336937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.343891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.355189] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.370855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.390638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.399824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.409637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.419322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.430113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.441206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.449088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.456666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.470218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.478277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.486593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.494509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.502397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.505606] Bluetooth: hci0: command 0x0419 tx timeout [ 156.510997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.525256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.535342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.544607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.554415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.563608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.574237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.583480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.593744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.604247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.611378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.633278] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.645108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.652459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.660767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.664701] Bluetooth: hci1: command 0x0419 tx timeout [ 156.699170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.713835] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.774867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.783873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.809525] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.820607] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.828252] Bluetooth: hci2: command 0x0419 tx timeout [ 156.833763] device veth0_macvtap entered promiscuous mode [ 156.842552] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.858884] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 156.873985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.887575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.896285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.908968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.933287] device veth1_macvtap entered promiscuous mode [ 156.940263] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.954607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.961986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.977809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.990655] Bluetooth: hci3: command 0x0419 tx timeout [ 156.995826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.004211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.009953] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.024788] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.027663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.047238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.059086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.062644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.094855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.113608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.133845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.145212] Bluetooth: hci4: command 0x0419 tx timeout [ 157.152363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.163005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.177738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:27:43 executing program 1: r0 = getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x8, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) tgkill(r0, r3, 0x0) [ 157.189103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.198896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.210977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:27:43 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='}+lo\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="7f"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xffff) msync(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6) [ 157.240872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.255247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.286138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.293267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.304808] Bluetooth: hci5: command 0x0419 tx timeout [ 157.352565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.379505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.405057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.440930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:27:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) [ 157.463676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.504483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.516232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.527250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.538442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:27:44 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 157.565687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.594279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.604005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:27:44 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) fcntl$setown(r0, 0x8, 0x0) [ 157.633405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.651748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.682555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.695789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:27:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=@fragment, 0x8) [ 157.743717] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.782342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.825532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.857160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 157.891235] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 14:27:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 158.016006] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.022685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.036558] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.059025] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.103684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.127345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.138321] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.186661] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.187738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.193799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.233114] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.248076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.270994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:27:45 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 158.280169] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.305158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.312294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.322527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.349909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.366562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:27:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 14:27:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x5451, 0x0) [ 158.546490] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.559248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.570841] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.599518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.643913] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.652111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.661098] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.671441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:27:45 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 14:27:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x2000000000feff) fdatasync(r1) tkill(r0, 0x13) 14:27:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x8d, "e6e6706f3762a335e91366534819a7eabb40fb19740ac8b61eeb2e449225b2c0e0f2fb73419b3114a26d2cd1333240dc308893df2bfa131223a67076d16a017aaf1bf4efaa4686638dc58ec16259c2c6d77879d65879529d05d81936114b9a03da7a186532454ab553c0138504c42f224ed88f299de30ddf96ad333006e4481e07dd9bec306fedc0e6bc8a0a91"}, &(0x7f0000000000)=0xfffffffffffffd7c) 14:27:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 14:27:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)) dup3(r0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 14:27:45 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0/file0\x00') 14:27:45 executing program 1: r0 = epoll_create(0xff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:27:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) write$P9_RUNLINKAT(r0, 0x0, 0x0) 14:27:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x111141, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 14:27:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 14:27:45 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='bridge0\x00') 14:27:46 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000100), 0x0) 14:27:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x5421, &(0x7f0000000000)) 14:27:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x8903, &(0x7f0000000080)=ANY=[]) 14:27:46 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x5450, 0x0) 14:27:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$FICLONE(r2, 0x5451, r1) 14:27:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') flock(r0, 0x8) 14:27:46 executing program 0: r0 = eventfd(0x0) gettid() timer_create(0x0, 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) close(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 14:27:46 executing program 5: semget$private(0x0, 0xd, 0x100) 14:27:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:27:46 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) write$P9_RCREATE(r0, 0x0, 0x0) 14:27:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setxattr$security_capability(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 14:27:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0), 0xffffffffffffffed) 14:27:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) openat$cgroup_devices(r3, &(0x7f0000004ac0)='devices.allow\x00', 0x2, 0x0) 14:27:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f000000b7c0), 0x0, 0x1, 0x0) 14:27:46 executing program 1: r0 = eventfd(0xdffffffe) r1 = gettid() write$eventfd(r0, &(0x7f0000000000)=0x80000001, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r4 = dup(r3) writev(r4, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e5e, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) r6 = dup(r5) writev(r6, 0x0, 0x0) statx(r6, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000280)=[0x0, 0x0, r7]) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="44000000a83fa72fd023bc7fe62fd3420400000002000000810000000500000009000000050000000992df090be1e8f5500ab6c6d0400c78ddb0bb3fa873821f3de6253aba6065dabbd6a2db647763d6a7cdcd3700"/95]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:27:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1fd) 14:27:46 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 14:27:46 executing program 2: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb}, 0xb) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:27:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 14:27:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:27:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) sendmsg(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 14:27:46 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x4, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={&(0x7f00000007c0)="32293bee4dd57d6628f60fb8859f34562358c39476f72bdf378bb10ffec5e894bbd3dcdc6bc0f20899f99d09f90a3d878841312bfb265bf8c6f5629b396215cde8ae38a60e9a5dfe38a1bfd88c333ec220bb6a4eed9ad1e301ad536756afa37cc5223227f2916ff2ced0cc7cd521fcc0d48d6086f32c430dc04c25a6c3e775bc55d631fcc6521aacd347a7232c7b4e5d096765501e5534c97a424a0f", &(0x7f0000000600)="fb32cf32b316b4444c"}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x5e, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c20000009100460081003c00000d000000a0350100116aabfe707c1f0a849c23fb02e5ea0a777c2c472ed328e7840ffd4874962315ebd567bef0b4310d18b7cb3524dc1eb7c78d00000000000000006efac7d7275d9f68f56c9ab94982e4fe682ad23842d8eb6bdc123a8828665e92e7105bcd"], &(0x7f0000000400)={0x0, 0x4, [0xa44, 0x56c, 0xba7, 0xc1c]}) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{0x0}], 0x1}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000017c0)=""/4096) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000880)={0x4, "6b9f098965736aaacda4c6b472041e25b6568f6f7be36fcc2cb40883e50fc82aeb6c60b81fda180182ffd79c57bb5b8417f695ab26598d67e6363c6a659468feeb4c97fc7e9db86104f035f04a44edf8666baabd8590726a385c2c91f04cc0bd3fbb6dd8131e230139fe9d6fd2203981a4222b63675fbf1d57102fe4d5b513bbe52c9aafd52230f239c55a52e6e66e8c5b4d16f80c1fe4f2780e8da74452c1961d8c3f9d35eff99aae453346ac9e6896eb44728f0463cefb1156677700038cdab84e97896c5e24a8160b6dacae21025e2bd21766dee9fdfe73176a9811942d889262d5fe2c652ba7e41a6b9241a002ffb7363daf96491750e7629f0cf21d43c5c911c80ac0e8265a200a17e0f8a3043a29c72bb74e057fdb89065adaac49dc70d789be5a121e6d4a7f29ff212a52d921817a0a5b89df27c4a825086c7fd2bfb125523d15476b315ad9c102123e2388f370fe33e8b2442480ddf13d45ae01edcfcef1f78456c710353206925d59409969bfafc63b682ce33047925ad497ae78f5186c0ab97397676a26a8375389caa0da35654880e7dd6e673604416211507250aa444ea5664fdaa303d8adddecfea73c559273a914797c2062636af362e0462005943ed8a6600685cea5de58c4c6c4bbe23843e4102d10f56e22bfac0f0482bbe5ad34b5aa2ba3e7fe6513f27972e83f82eab29baca98def1ef4aa2c59390489"}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x4b4, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000005c0)={0x1, 0x3be}, 0x8) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x1}, 0x43) 14:27:46 executing program 0: r0 = epoll_create(0xaef2) fcntl$getflags(r0, 0x409) 14:27:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:27:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = dup3(r0, r1, 0x0) getsockopt$sock_int(r2, 0x1, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:27:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff}, 0x6, 0x4000000020, 0x0, 0x0, 0x0, 0x0, 0x200}) r1 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_LOCK(r1, 0xb) r2 = getuid() setreuid(0xee00, r2) getresgid(&(0x7f00000001c0), &(0x7f0000000240)=0x0, &(0x7f0000000200)) r4 = getuid() setreuid(0xee00, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lchown(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setresgid(r6, 0xee01, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000000c0)={{0x3, r2, r3, r4, r6, 0x4, 0x7ff}, 0x6, 0x4000000020, 0x0, 0x0, 0x0, 0x0, 0x200}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c3043, 0x0) write$cgroup_int(r7, 0x0, 0x0) 14:27:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 14:27:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$char_usb(r2, 0x0, 0x0) 14:27:46 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x77a}, {0x4, 0x8}], 0x2) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x71b1}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:27:46 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:27:46 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 14:27:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1, 0x44) 14:27:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 14:27:49 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 14:27:49 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) readv(r0, 0x0, 0x0) 14:27:49 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:27:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/102393, 0x18ff9, 0x20, 0x0, 0x5) 14:27:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x9b\x00\x01\x00\xd6l*\x1dlJ\x8d\xbd\x15\xf7(i\x0e\xf9\xf1\xfc\xc3\xdd\xe1\xa6F\x95\xab\xcceZ\xe7\x8d\xe8\xecyw\x10\x01\xdb\x1a-\x1e\x87o\x85uc\xae\xc2\xe2\xd8te\x8d\xc7u\xccm\x14\x0e\x8d\x11\"\xc4Kt\xd8\xca\xaf\xdc', 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSETATTR(r2, 0x0, 0x0) 14:27:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 14:27:49 executing program 4: r0 = socket(0x84000000000a, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 14:27:49 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 14:27:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 14:27:49 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) 14:27:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) read$char_usb(r3, 0x0, 0x0) 14:27:49 executing program 3: timer_create(0x5, 0x0, &(0x7f0000000000)) 14:27:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) 14:27:49 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x40841, 0x0) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) 14:27:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x447fa, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 14:27:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240001, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 14:27:49 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 14:27:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x1e7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000200)=0xaa6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f00000001c0)=0x6e) [ 163.174302] audit: type=1800 audit(1601476069.864:9): pid=8250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15780 res=0 14:27:49 executing program 4: setrlimit(0x7, &(0x7f0000000340)) eventfd2(0x0, 0x0) 14:27:49 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000001480), 0x4) 14:27:50 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) readv(r0, 0xfffffffffffffffd, 0x0) 14:27:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 14:27:50 executing program 2: r0 = epoll_create(0x100) r1 = gettid() fcntl$setown(r0, 0x8, r1) 14:27:50 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 14:27:50 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 14:27:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:27:50 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 14:27:50 executing program 3: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2) 14:27:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000002c0)={0x0, 0x2710}, 0x10) 14:27:50 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 14:27:50 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/urandom\x00', 0x80002, 0x0) writev(r0, 0x0, 0x0) 14:27:50 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x0) 14:27:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 14:27:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@mark={{0x14}}], 0xffffffb7}}], 0x1, 0x0) 14:27:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10d382, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 14:27:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 14:27:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 14:27:50 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = inotify_init1(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$FICLONE(r0, 0x5451, r3) 14:27:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 14:27:50 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:27:50 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x5451) 14:27:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000440)={@loopback}, 0x0) 14:27:51 executing program 5: r0 = inotify_init1(0x0) creat(0x0, 0x0) fchown(r0, 0x0, 0x0) 14:27:51 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r0, r2) ioctl$sock_FIOGETOWN(r3, 0x541b, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 14:27:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:27:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 14:27:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x6) sendfile(r1, r1, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x200000c, 0x12, r1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) tkill(r0, 0x13) 14:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) 14:27:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:27:51 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='Jse\x01\x00&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, 0x0) 14:27:51 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x3}, 0x134) 14:27:51 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x5421, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 14:27:51 executing program 1: r0 = eventfd(0xfffffffc) write$char_usb(r0, &(0x7f0000000240)="c626793c4c01f78c", 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) tkill(r1, 0x1000000000016) 14:27:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000040)="e3", 0x1, 0x4044090, 0x0, 0x163) 14:27:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x20000000001, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:27:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_LOCK(r2, 0xb) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000000000)=""/254) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r1, 0x0, 0x0) link(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00') fcntl$dupfd(r3, 0x0, r0) 14:27:51 executing program 4: r0 = memfd_create(&(0x7f0000000200)='.^cpuset\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 14:27:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:27:51 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x5451, 0x0) 14:27:51 executing program 3: pipe(&(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fd/4\x00') socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) tee(r2, r0, 0x0, 0x0) 14:27:51 executing program 1: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000003, 0x40032, 0xffffffffffffffff, 0x0) 14:27:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 14:27:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 14:27:51 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7090c0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 14:27:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa3b9dd6689a211e6, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee00]) fchown(r0, 0x0, r1) 14:27:51 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$P9_RLOPEN(r3, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x10, 0x0, 0x1}, 0xd6}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$GETVAL(r5, 0x4, 0xc, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r6, r6) fsetxattr$security_ima(r6, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "10c12f8f6f30ad4fc52918cf2711f16889"}, 0x12, 0x3) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000100)=""/22) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e24, @remote}, 0x10) getsockname(r4, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000000c0)=0x80) r7 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x40, 0x4, 0x8, 0x3ff, 0x3, 0x6, 0x69e, 0x29b, 0x38, 0x117, 0x7, 0x3f, 0x20, 0x2, 0x34, 0x8000, 0xb75}, [{0x1, 0xffffffff, 0x5, 0xf99, 0x60de, 0x3f, 0x4d41, 0x9}], "1b876dba53135b35ca874d923fb4a2d1bfd22233412e01f4f9cf0fa47998d8507a78e36600028b50e84d122eaa1fa5d817fc175c67b9404951c38864e6b864b7faf7c1a7bbf140316ff0dabc05741b0beb8896370f62b6e38b8b90968240ed5b1e7cb7832f0063de365e1a6ea06b", [[], [], [], [], [], [], []]}, 0x7c6) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000180)=""/17) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 14:27:51 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:27:51 executing program 2: r0 = inotify_init1(0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCGSERIAL(r2, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:27:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDMKTONE(r2, 0x541b, 0x0) 14:27:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000080), 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x12, r1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) tkill(r0, 0x13) 14:27:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) 14:27:52 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:27:52 executing program 2: unlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4000c0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) fstat(r1, &(0x7f00000001c0)) 14:27:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 14:27:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4044081, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 14:27:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 14:27:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) 14:27:52 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x141) 14:27:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "c28d46d40000000000e404000000d800"}) 14:27:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:27:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 14:27:52 executing program 1: clock_getres(0x2, &(0x7f0000000040)) 14:27:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, 0x0, 0x0) 14:27:52 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000006bc0)='/proc/thread-self\x00', 0x0, 0x0) syncfs(r0) 14:27:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x5411, &(0x7f0000000080)) 14:27:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RRENAME(r1, 0x0, 0x0) 14:27:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 14:27:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x0) 14:27:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040), 0x0) 14:27:52 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:27:52 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 14:27:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x422000a78, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43}, 0x43) 14:27:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000080)=0x1, 0x4) 14:27:53 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) 14:27:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 14:27:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000380)=""/140) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0xa2e02, 0x1) ioctl$KDSIGACCEPT(r2, 0x5421, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000140)={0x8ab, 0xea3, [0x200, 0xff, 0xfffb, 0x6, 0x3], 0x4}) write$P9_RREADDIR(r2, &(0x7f0000000240)={0xc5, 0x29, 0x1, {0x9, [{{0x40, 0x0, 0x7}, 0x9, 0x5, 0x7, './file0'}, {{0x0, 0x4, 0x7}, 0x5, 0x2, 0x7, './file0'}, {{0x80, 0x2, 0x8}, 0x3, 0x1f, 0x7, './file0'}, {{0x80, 0x3, 0x1}, 0x2, 0x6, 0x7, './file0'}, {{0x2, 0x1, 0x2}, 0x6, 0x7f, 0x7, './file0'}, {{0x4, 0x1, 0x6}, 0xfffffffffffffff9, 0x6, 0x7, './file0'}]}}, 0xc5) ioctl$TUNSETQUEUE(r1, 0x5451, 0x0) socket(0x19, 0x6, 0x8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) semop(0x0, &(0x7f00000001c0)=[{0x2, 0x8}, {0x3, 0x3}, {0x3, 0x8000, 0x1800}, {0x4, 0x8, 0x1800}], 0x4) ioctl$CHAR_RAW_PG(r1, 0x1269, &(0x7f0000000180)={0x7ff, 0x4, 0xd6, &(0x7f0000000000)="ec43d720ca6654774e774942d0799d9ee623a6227e6d17e3b3ad7bc665116412c9539d14920ab86d679983a0116ee7d02f7b030340cfd6d8896a97fad6d41d9fc7c757c8774f2aff72fe44cb5a2681abca055396a3fb59bcccfa9d4b017a736aa644683bf914bcfe3eaf4771fe056370513448d7c0a8a545c894d3bfdca9fba4ffe59ff156f583bf9aee1e9b80f78a21e504da28029106e609a04baea9e60a573212fdd15233e1047b1c260785f1e1400d51ec8ccfd64916edd0f12a355a47cb7f3f42ef77c8efbd6837e71128ae2cdc78bf3ff4efec"}) 14:27:53 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7}, 0x7) 14:27:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0), 0x0) 14:27:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000380)=""/11, 0xb, 0x2, 0x0, 0x55) 14:27:53 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240001, 0x0) writev(r0, 0x0, 0x0) 14:27:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x8912, &(0x7f0000000140)={0x0, 0xfffffffffffffd7e, [], 0x0, 0x0}) 14:27:53 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x222b40, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x2000, 0x2, &(0x7f0000000080)) [ 166.616961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=8507 comm=syz-executor.3 14:27:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = dup2(r1, r0) r4 = accept$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x5450, 0x0) 14:27:53 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = epoll_create(0x7ff) close(r0) socket(0xa, 0x2, 0x0) readv(r0, 0x0, 0x0) 14:27:53 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000240), &(0x7f0000000200)=0x3a) 14:27:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5452, &(0x7f0000000040)={0x3, 'macsec0\x00'}) 14:27:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x220482, 0x0) write$cgroup_int(r0, 0x0, 0x0) 14:27:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 14:27:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "2622b1b5e69b4ab1", "578f712112c4f90dd92a7b71f4f3989c", "ee4be30b", "f0396d95d6a1c41d"}, 0x28) 14:27:53 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}}, 0x0) 14:27:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x5452, &(0x7f0000000080)) 14:27:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDSIGACCEPT(r2, 0x5421, 0x2000002a) 14:27:53 executing program 3: r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 14:27:53 executing program 5: r0 = eventfd(0xfffffffc) write$eventfd(r0, &(0x7f0000000000)=0x200000, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) tkill(r1, 0x1000000000016) 14:27:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) 14:27:53 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCMGET(r2, 0x5451, 0x0) 14:27:53 executing program 2: r0 = eventfd(0xfffffffc) r1 = gettid() r2 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) write$nbd(r2, &(0x7f0000000180), 0x10) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='statm\x00') timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:27:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) 14:27:53 executing program 3: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000000c0)) 14:27:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) dup3(r3, r0, 0x0) 14:27:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) listen(r1, 0x0) accept4$unix(r1, &(0x7f0000000000), 0x0, 0x800) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:27:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 14:27:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 14:27:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 14:27:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x247, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x8903, 0x0) 14:27:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 14:27:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 14:27:53 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 14:27:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:27:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) write$P9_RLCREATE(r1, 0x0, 0x0) 14:27:54 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RGETATTR(r2, 0x0, 0x0) 14:27:54 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 167.353533] audit: type=1800 audit(1601476074.044:10): pid=8618 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=15859 res=0 14:27:54 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 14:27:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) memfd_create(&(0x7f0000000480)='security.evm\x00', 0x0) pread64(r0, 0x0, 0x0, 0x0) 14:27:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000000c0)) 14:27:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)=0x0) syz_open_procfs(r1, &(0x7f0000000000)='statm\x00') 14:27:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000040)) 14:27:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept$unix(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) [ 167.457739] audit: type=1400 audit(1601476074.074:11): avc: denied { mac_admin } for pid=8611 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:27:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) syncfs(r2) 14:27:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 14:27:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$inet(r2, 0x0, &(0x7f00000005c0)) 14:27:54 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x8001143442, 0x0) write$cgroup_type(r0, 0x0, 0x0) 14:27:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4000080, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 14:27:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_mtu(r1, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000000)=0x4) 14:27:54 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') dup2(r0, r1) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 14:27:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x100000000) 14:27:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:27:54 executing program 4: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$inet(0x2, 0x80000, 0xfffffffb) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @empty}}) r4 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) close(r4) getsockopt$inet_buf(r4, 0x0, 0x1, 0x0, &(0x7f0000000100)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f00000017c0)=""/4099, 0x1003}, {0x0}], 0x3, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_script(r1, 0x0, 0x0) 14:27:54 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 14:27:54 executing program 0: socketpair$unix(0x220, 0x0, 0x0, 0x0) 14:27:54 executing program 5: select(0x40, &(0x7f0000000180), &(0x7f0000000240)={0x2}, 0x0, 0x0) 14:27:54 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 14:27:54 executing program 2: nanosleep(0x0, 0xfffffffffffffffe) 14:27:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 14:27:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000180)) 14:27:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$TIOCGDEV(r0, 0x5414, &(0x7f0000000080)) 14:27:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x5e22, @remote}, 0x10) write$P9_RLINK(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="7911914b128a2bce85684118d1cda14d1da42f8d98320d3d8be7ed210052fb8130062932cc5afec44ed2ea01c96ec7b1fa78a4c4c0db4944c2e64921c54a71d91b274b32e108482ec0c4956b6a14b7edec05dd2399fdaa016aba691325c7a6dc10ea3065ac48482e8bf0b0ffc54fe9456af9ea28b966598dc00eafb2303a1e", 0x7f, 0x40, &(0x7f0000000200)={0x2, 0x4e31, @broadcast}, 0x10) fsync(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'geneve1\x00', {0x2, 0x0, @local}}) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000340)=0x1c, 0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@empty}, 0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001, 0x5, 0x82, 0x7efbfa3bbc43706a, 0x0, 0x81010010}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'vcan0\x00', {0xffff}, 0xd042}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close(r0) 14:27:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001400)='ns/user\x00') fcntl$setstatus(r0, 0x4, 0x0) 14:27:54 executing program 1: r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5450, 0x0) 14:27:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 14:27:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = ioctl$NS_GET_PARENT(r4, 0x541b, 0x73b000) ioctl$FIOCLEX(r5, 0x5451) 14:27:54 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 14:27:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 14:27:54 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000000)={0x3, 'bond_slave_1\x00'}) 14:27:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xf, 0x0}, 0x0) dup3(r0, r2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) 14:27:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) getsockname$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffee9) 14:27:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 14:27:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) 14:27:54 executing program 0: prctl$PR_SET_NAME(0x25, 0x0) 14:27:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f0000000080)) 14:27:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:27:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 14:27:54 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x2201, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 14:27:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 14:27:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 14:27:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:27:55 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14}, 0x14) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r3 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="6acc201e29a85b11f7d7f17a8ef7de554efdbabff624f9beeffc1f99e267416a39b62dad9d929dd553a3fac939cf55713ad27a0f0e8f2b94fe8839fd0d52d5464045545cec", 0x45, r3) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xd8080, 0xe0) add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="a14bd066f0e0afb584430a9e1236eb90a4786e0cb182f29533205f3ab20189a80dad7078f437040ce580a794e6919b9c226d9a64f55a4ba7279494fc996b24416ac59b4f585f0c489c", 0x49, r3) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r3, 0x30, 0x5c}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d6f61657020686173683d78786861736836340000000000000000000000003601cf31574ae4cf00000000000000000000000000000000000000000000000000000000047ad284"], &(0x7f00000001c0)="8eb19e4b4c3f3630239ccd2c38a871ac69c2016b8716e536a44770bbf63faed5d24d4682bffd820d0cfc894cf25c77d0", &(0x7f0000000200)="ea146bf96130e7c61bd2869f5e7bdf0b63ab3a63304fd3b452871fe4426212a8a9fc47ed35773302e3dbc9c75cae646fac4fb3f01fead2000726d0471e955117a2cedc100fd04ab9022ae5849a649130e977c5f4c6f17401ee34d6af") r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = dup(r4) fremovexattr(r5, &(0x7f0000000040)=@known='user.syz\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000300)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 14:27:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:27:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000940), &(0x7f0000000980)=0x4) 14:27:55 executing program 0: semget(0x1, 0x1, 0x3a6) 14:27:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 14:27:55 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) 14:27:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x27ddb3551ec66ee3) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000180)='gretap0\x00') 14:27:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) recvfrom$inet6(r2, &(0x7f0000000440)=""/194, 0xc2, 0x20, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000840)=']', 0x1, 0x0, 0x0, 0x0) 14:27:55 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r2, 0x5452, &(0x7f0000000140)={0x0, 0x0}) r3 = fcntl$dupfd(r2, 0x406, r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000140)={{r4, r5+30000000}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r3) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RLOCK(r3, &(0x7f0000000200)={0x8, 0x35, 0x2, 0x1}, 0x8) 14:27:55 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x3159c3, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:27:55 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003840), 0x8) write$eventfd(r0, 0x0, 0x0) [ 169.022437] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:27:55 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x5450, 0x0) 14:27:55 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:27:55 executing program 5: setrlimit(0x7, &(0x7f0000000040)) socket$unix(0x1, 0x2, 0x0) 14:27:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 14:27:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r2 = dup3(r1, r0, 0x0) ioctl$FITHAW(r2, 0x5450) 14:27:55 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x301600, 0x80) 14:27:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 14:27:55 executing program 5: semget(0x2, 0x2, 0x341) [ 169.259089] audit: type=1804 audit(1601476075.954:12): pid=8798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15842 res=1 14:27:56 executing program 3: r0 = gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:27:56 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x4, 0x7adc}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:27:56 executing program 2: r0 = semget$private(0x0, 0x4, 0x4) r1 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r1, 0x2, 0xb, 0x0) semop(r1, &(0x7f0000000140)=[{0x3, 0x4, 0x800}, {0x2, 0x4, 0x1800}, {0x1, 0x1df, 0xc00}, {0x3, 0x5}], 0x4) timer_getoverrun(0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/234) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000180)=""/87) close(0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x60800, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket(0x1d, 0x3, 0x0) recvfrom(r2, &(0x7f0000000080), 0x0, 0x120, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r4 = accept$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa8080, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r6, r5) connect$unix(r5, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fdatasync(r4) [ 169.330138] audit: type=1804 audit(1601476075.984:13): pid=8798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15842 res=1 14:27:56 executing program 1: r0 = socket(0x1, 0x80002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 14:27:56 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 14:27:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 14:27:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e61, 0x0, @dev}, 0x1c) 14:27:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 169.464370] can: request_module (can-proto-0) failed. 14:27:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x5421, &(0x7f0000000040)={'gretap0\x00'}) 14:27:56 executing program 0: r0 = semget$private(0x0, 0x4, 0x55) shmctl$IPC_RMID(r0, 0x0) semop(r0, &(0x7f00000002c0)=[{0x2, 0x8b, 0x1000}, {0x4, 0x20, 0x1000}, {0x1, 0x100, 0x800}, {0x4, 0x3f, 0x1c00}, {0x3, 0xff70}, {0x1, 0x8a2, 0x800}], 0x6) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000040)={0x3, 'veth1_virt_wifi\x00'}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x5451) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x46102, 0x25) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socketpair(0x2a, 0x2, 0x200, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000280)=0xd, 0x4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) openat$cgroup_subtree(r6, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="100000001702f206002e2f66696c6530"], 0x10) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f00000000c0)=""/227) [ 169.525430] can: request_module (can-proto-0) failed. 14:27:56 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x4000246, 0x0, 0x0) signalfd(r1, &(0x7f0000000000), 0x8) 14:27:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x120, 0x0, 0x19) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:27:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 14:27:56 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x0) 14:27:56 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semop(r0, &(0x7f0000000340)=[{}], 0x1) 14:27:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r0, 0x0, 0x0) 14:27:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RWALK(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = socket(0xa, 0x6, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr, r7}, 0xc) r8 = semget$private(0x0, 0x1, 0x85) semop(r8, &(0x7f00000003c0)=[{0x1, 0x0, 0x1000}, {0x4, 0x0, 0x1000}, {0x1, 0x1, 0xc00}], 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) shmctl$IPC_SET(r8, 0x1, &(0x7f00000001c0)={{0x3, 0x0, r9, r10}, 0x7, 0x81, 0x9, 0x40, r11, r12, 0x200}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x4e24, 0x9, 0x4e23, 0x5881, 0xa, 0xc0, 0x80, 0x0, r7, r10}, {0x10001, 0x0, 0xc, 0x4, 0x1, 0x8, 0x2, 0x1f}, {0x5, 0x4, 0x8000, 0x1}, 0x6, 0x6e6bbf, 0x0, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d5, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x0, 0x6, 0x497, 0x6, 0x4}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @mcast2, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="72225e477a32e3c18e40cbf16939617f2db34c5a1a9e8a641675507dc9d94633437460a14c1e031793accb2a651e4ba4a4af3d1bc60769957f006c9d6f7ff1eeeef41b9e4f0fedbaa4b8ad8caa15aec7e3c37809ae2bb7fd5808943a042a1872025bc9e2b7b95921c5a7d5d97328e81b04d68b6ae5b57cba33d19c0444ab3c43a847f41f0913710d4f81ca0c906ca48ec3c74bb7ad42463e504fdd78fb2100fbd8f11a83beba2933353cdf8b62921332f0bde5ad6f0cb19d406e2cf4aca66f8993054762e0a89386a430813c40c14af3e51ed3b7577e", 0xd6}, {&(0x7f0000000240)="e23923b4cf49f050c1ffa01345dd3b61de4e53e18cc01a744377c0a22400b14fc38332355a7e461afa919968b4de86f69a65101d8017c94b828f2ad37ec7e0571a395e89f55b8727235ba40cee37dc02bacd3b7f3c3b578946d749b4d09311695926e9ad8c81499b293496456b8dea6ee6fe8ef0f0e20fb46f5342adefe1c035a4239fbaca9c9f9e495164e4f8fc1002c706a0fcc1328335597153752416173cf484a7a12938c2ed6e925d95034593395cc7edfad50e70fb4dd6c4f1cf5e645d88a0436a15b99704abaf8d1b86410afe83d8384cbf22808a5ea8b980462d1cdc698a97f4e7f0def6f8a5e5e5fe07c904b9c0d3", 0xf3}, {&(0x7f0000000140)="0af00a0da43b41b078db25c875163ce181d247f1b17ec21c72f7073ca5f45233e0da35ed35b1b3b194601e33776d8cf8fc5d609e696fe99ee71098eb916b7babb96d1fc754b4fb9a2d4db584f6d810c26a555b7c671281b114b699fc502ccde536ab346faaf27f4a5e7a7391a491c00e56db488b9c09813c1d707e23758983909ceb431afa93f3cdc5e42f1c40f675c7553213b6ce7490b0700000968dd81b4ac952eaa36c026e5d13865245cf7a42f575f8", 0xb2}], 0x3, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x20}}], 0x40}}, {{&(0x7f00000003c0)={0xa, 0x4e23, 0xe42, @private0, 0x8}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000400)="62643124dc54405f73d968f2c4b243fec0dd02f4b581638a9b62b93b9ba0bd047e39115a52e52916b7ac4f00faa63159e2bacaa4491eff9ff3c4006cc1d58038c6f44e0cd2f5b8abefdae6e6d040a9960980bfe8b9420e0e752086de553d8c9738da043ebeb581a8fc48823f5ecff1c5b82303a8892812d4e62897a5f6f0bcb01f75bd35f8aad583efcfbbab3dc9c7733051db839953082ec109338ce0f3b158d008caab977cdd83af7279c35f494039c00d3f12d7c13d8a4c3c71078a3a5f208334a272edae8eb05b3a4b5fce538ec40bb69a7fbccfdfaf8e0589a5", 0xdc}, {&(0x7f0000000500)="cd7747366906a6c1cfc4f2e908ab9234ea2850fb786bb8599915b59fbfa740aace15f4b77be6ace19956b5e387611834ba9e94e8677e4da8b5848af0a4e64959e427f89ff06247dff88ee0f5f297638eb8da8caa0da828a91be61611ac889ae99b6e9c52ce50f9ab1b2634cefef0990dcdf7e875d86a7aaf38f21cf7c3505bd79e7df95fb5e15e28f40d7dea8b9816108965ebe5f549cc5abce9adc05d642645080199a4d6f07ad99096029a8fad3395b0035356986ae5df8636a0641bca71413400284d38e438bc77175ff14324cb851cd37bc138ca5fd1917e4a9fc778e340194a8378946e5429500bfe5028a1868a", 0xf0}, {&(0x7f0000000600)="6a4ea75c58812fa599c6d360f81f851a0c76c7486be830cb22fa24265f7a5007e322ad20a155c391b8cd37c7d22a5fefa52d8c2286cd2ac625a0c03ece83e95fbd0a658919e408b4c969d9a7e8aefd940ae0fe790b1a2ec034b4ab06331fd1f5d5101beca044f628", 0x68}, {&(0x7f0000000680)="909afca49e890f24944e7dfb70182db89ce441b44b39ad4b055763eeaacee191ae766f32290d512dabda22125a0fbb76935a977b80ee143744e9c356c7b9852b561a8fc3774637da73e3126939adba03957f27c3cb3eeef4ef1acc55966e5c642e6b5ba5515f298d2391ce611d87345c73084ab4bf11077bf24732989e3e4681b163bdf7d8ba80ed4c07cdd90189fd976aa9f83c4d2b01", 0x97}, {&(0x7f0000000740)="0f78a3a447185d37aa01ab9e63f87cdf4850eb51d78f9ad32870609da6cacf762cf2635702eed57f", 0x28}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="4f2c7e11c72ad30dd3d605b9854948b8dfdf6bbdb816e6fe738fb2881f57808af60e54d1b9204236169f9964b9dda49b255923d5e2efdb0f3ac38eba9a6ca6924cf9d84f2edcb1110731ee51fd99a53e770272f3d5d1274e1362849c88e371f89ac88ee87f19212c535e484c6c4ea137aecf46cb9e5aa5ec97d87474ce3f7d6f3958db268e99789919de09942ede5c8917f9894c95158f2302f3e76833ed9bdac8366348", 0xa4}, {&(0x7f0000001840)="48625f988b04eeb876f1cfbfe04fefdbf5518bfeed12b4728713efb1f2183ec74f49ad50b80a58bea0", 0x29}], 0x8, &(0x7f0000001900)=[@dstopts_2292={{0x158, 0x29, 0x4, {0x8, 0x28, [], [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @local}, @pad1, @hao={0xc9, 0x10, @local}, @generic={0x3, 0xf6, "6c2ac80756ba0d8b3bc48919865cc9b14f9cdf23cb3a52a28071f01e622677dd108e80ef86d229f80c2ef7d47e16d098f82dac5a37195d01be3baf25b167bc9edd0e3c1c992f772388b5ddb3395a79183021df65489d6dd7ed0d708184f8b5404acf9cbfec55d3babf4ab3a3b86e4bb9e90a2a18bc68ec9360b2782e9f87c00dd4629bbbb53a396ea9aeebec2255e384fd29dd4701c816fdb49b5b7ba52e2c6ca3292332b82e1570751d2e0172b34b3474a0adb2b71458fefb4ac9771d0056e01faa9f927ae55464cdada3fc7dd0fbde6b13e0e2fa6004c8b03dc936f252e4c2e424be5a4576010dc7c6670cc26ada534cd448fc5fcc"}, @jumbo, @hao={0xc9, 0x10, @private2}, @pad1]}}}, @rthdr={{0x78, 0x29, 0x39, {0x8, 0xc, 0x0, 0x59, 0x0, [@remote, @loopback, @private1, @mcast1, @loopback, @mcast1]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x4d, 0x7, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0xfa, 0x7, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}, @hopopts_2292={{0x1038, 0x29, 0x36, {0x2b, 0x203, [], [@generic={0x3, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @mcast1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3f}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x3b, 0x17, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1f}, @generic={0x2, 0xa7, "5a135ddc6db9c253db7344d5a32e2f493b37e0ede853cc86e264893c9434ec2413173d1a7633f4f0b754c777b531eba399e0f54be92e7757fb458bc2b82234bb97457032da12bdf087fdda32595fc9a058e6641f84f91903c6cc9f13a3ab6f0ef8def93212f9bbb3c55ddef055f68f999eff7e6dfab39b94747c4d48893b55af9937b1cb7fd8a7a7c3aa8c4e777f07c12087e0684307a7b541525fbf4982850e2775d6c4dc2fa3"}, @enc_lim={0x4, 0x1, 0xeb}, @enc_lim={0x4, 0x1, 0x3}]}}}, @dstopts={{0x120, 0x29, 0x37, {0x33, 0x20, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x84, [0x5e, 0x5, 0x6, 0x1800000000000000]}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x1, 0x200, [0x9, 0x7fffffff, 0x51]}}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x28, {0x3, 0x8, 0xc0, 0x323, [0xfffffffffffffffa, 0x29855ff8, 0x5, 0x80]}}, @generic={0xa5, 0x8b, "fb20cc215688316dfc2878ffedc9880ff52188ecf35ac3677659df6de2b0f1d3a637e8a5ab5f3111d7160818ab4d3448c21fee52229919151217ae9d4622f3b120142364341a3c0e1228e218dbcd4557a61740f0c04b13306703ff429f5dd2a171a41707668425590022aee3bde6433db9f72f2c1c8f3a1967a74b00d1ba37d273b14dbdaa553e9c40cca7"}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x1, 0x1, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x584}}], 0x14c0}}, {{&(0x7f0000002dc0)={0xa, 0x4e24, 0x3f, @remote, 0x1}, 0x1c, &(0x7f0000002e00), 0x0, &(0x7f0000002e40)=[@hopopts={{0x20, 0x29, 0x36, {0x16, 0x0, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}, {{&(0x7f0000002e80)={0xa, 0x4e20, 0x9, @local, 0x401}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002ec0)="3095a910d437ef38dab7367f85600cd9381999b8b5f0ae3fc83914b6e613553e10917c9a609f19df4352c36d483e5c9b40a9", 0x32}], 0x1, &(0x7f0000002f40)=[@rthdr={{0x58, 0x29, 0x39, {0x3c, 0x8, 0x1, 0x7, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @mcast1, @mcast1, @empty]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x33, 0x7, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x4, [0xfffffffffffffc01, 0x1000, 0x7]}}, @ra, @ra={0x5, 0x2, 0x6}, @jumbo={0xc2, 0x4, 0xffffff00}, @pad1, @enc_lim={0x4, 0x1, 0xd5}, @jumbo={0xc2, 0x4, 0x9}]}}}, @tclass={{0x14, 0x29, 0x43, 0x7fff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @rthdr={{0x48, 0x29, 0x39, {0x6, 0x6, 0x1, 0x7, 0x0, [@mcast2, @local, @local]}}}, @dstopts={{0x30, 0x29, 0x37, {0x2b, 0x2, [], [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @pktinfo={{0x24, 0x29, 0x32, {@private1, r7}}}], 0x1b0}}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003100)="a543a0de30906cc4503476eb4bdcc596a9857f3d14a05b3f3b9b935cccbe7040bf93ff518b60f7159070394df39dc103adb2061ce036ab252634ac44f978f82697d0fa320297d5e071af33692c7b3ee61101bea7123b51122e28cde5b861db07d7ef865e5aadb85adc70986f2d5d150736d4b08c42fc9b921ad0af111319aa816e108838b0082f58abd7df7d59b41c16224aa023b9b9ba0b2ca7dc4b867335ad2b12daf22008f662d69846a4cf2f1e6844af34cb691a213362e59650dba96fa7a11892732bd293c3ce0287a27309ee712925a89fcbd631a043a74dc80438ea56d8511e0792559ee33b6320668f75015e80dc8b3adbc753d75bd7e44f193cb4d5af63c70180b9368f6cab283390409630630d823d29bcb2911b5007d0e8f259cc3b6db5e9023a94087fc5296a2db0c7817ad786be2e3badedc4bda4e831eab8cef6b2ab57ed8ad011ad3b7c39449c2315b1bb28e3df37a0a4dd207b6255c98ef1b668f89a88fc890441e1b49a4fc9d8a6d1746dc689cde2f62657eaebb5bfcf1d0bbbe1fe42428f6d4e68833d6f70f51a77a2a34ba42b376291f58824d9b6705366e23b56782b54556bdf0ac726b86141d354d5111f45aaceae1909ff66b11e550a13dbbc7d40a8b9295bac023c9432a93bd0359ce776115ef89c7f41486e4c2739a6d4b0b81e1355c56036e69aa6ea27312534037bd5166e09279f76cf52e69a8aa8c880cec861e64ff5c2e66ceab9d368a9979c5edb7c4c5d9b23798734be71b772d45736f79cb8561746e1f6e18b12d0e9941c27d836d1c6618932cf014bf6fabac68adc9fbc570e760f948758f5daa8017d99529f0d559422095f17e4efc958529958734cfcf0d8530cc73e1b5f387635a60d3ae33cc5a0d53e8059bf0a9739d0c5f92680e273665fa4de8876c37cd012d7c234ed68b6a2faad7db668978dea71d4a6e3790ba911c55eb4a0189d8154248a4e91c93e837d38c4c22801bf39305ab32fbed79f863e4688375c7bb85429ba9f1db819d3c28ad86dc01be716a0bac308e5a417cebc35d81ad8f665846f71d9c98d6a732a40fca1abbc5ad05415390b17550b7238ec0650cc6ea6edba2a4abf74329beffcc3cce5469e90dc925aecfa1cc36ff29f4b4ee43d968375a5e7965f129f2d6897df5fa3e04a19e0386463eef12772c5bc7234e6c819a8d060ccd385f5a1512f77182ef3c628d13b2ea43d7002fd53892f7a00bc5699a0ad1453d6db8fc21526dd1741e023f4b998e79aa62b1fa847cfecbb8ac93f6b302141846fc08ef434d46da7300b47d5c84144b92e7c6ac54d05ff15f11e33f119da7d48481355b4de831de9ca8d27b47e2f0954ea4dbf134a1bce7f6431d3148b00a790ad9e203cfda0cdc5de28313df72b98c4100bb9e1604786212b0e16dd3111018d435e0fad11dc7960b1bdfdf48f66b8eb52ad3042b8bfc9951f0669d274bc12276a0f1c369ab641e605104f3220c443c53d257bf27343a9251f78e78232c385cd2b21970439805097e8ce258604d09cde8e6a10cabe41bd5d40958a7bf10407698998f26dfc8834c59ad35d986b8e6bea749c06c36ab316c60ef0da33138b0e964dd50c61d8d0d58c152336ddce5e1fccc5aa33c5b9b1df342f87c219d644aab8843a4846817ea0b21d14fc0e6c7c173c3e364a6a94f12b7b1e409fcf2ebd1bedbaab16bd645a5a9338fa7e4bd509a3d69be26cc900da74f63cd65466cfdd687f89905afaf787e06e54a2b22dd49598e161739847bcdf1334258207bab4baa869d6e7cdeecfc8fd281cd88bcc45c89eecff1704f3271d868b2510729d0c2de80d10dcfbc10bf64247cee4c891d434f543811d3fdb0e3a3c7f2d8e48abaed8196d80dd43330b470633fe8c38036a48643f9034063c1b083d857002a71bec893f0eb858f87a3ee881b9ffec52e54b45194174a0edfddf35753a156642038526b8b6aae9cea1b26776e2ac548e6a0fa5e5fa906a987b53781b247153bab9527446b52bd74a602d51903ed80fd2dcfa0ea90ea67562ba0c3df0d599e52da4dfcc48eac133d89c9a0b0a5a6fe468710b5c61595dbda9694694d45a508e941ef9ea5c7ab22aa581efdef2b5d760cb0efeb7780eaba839a2c9e3426a37940de24e161a08a1ef68cc1b2a87443f6d58cffbf974d6e640ad1bf3cedeef474fcaa4a6c311e60054cce377450650194dc5f0cd1581d25bcfef45dcd976a679a2f854927cc4a3e2a25a3c7cdc001ba85ecc3fd7469d297939bfa47b9269314114696a146bd6a79ea0e117189568ef426df63682a47491bbe89ab139087da1bf68bec7a15e6d845091d788b4201c7a4b659962c8c9ebf6dc25db42e55c8d965b93d7c12d9473111c286fd2fca31003f296d9be89ee53d4203ca208a2ebaed1d4628ac3e0017732a699e25e4340038aa8f67d98334bb7bc87c7f7424fb0d1184a49187cfc1af3af2f6a1e813a1c20ea7e866b627c18b62224e5f05f33ce12213d9979a153a96ffd49f3efba216a96607e33a27a5e6652593eec59fcbe47a6a585df3c878c17e72f82fcfd12764d6216e9c59a9fad4a99acc96d1dccbeeb3b42276eb394ce35950b62b6c9e6cdbd48ca482bcfccea2b5d25167ae9171c9010259daf1980f97fb0731147278e6c79bb850acde0af32b358d5bfa39309359f218effb50b02646ab2846eb6aaa5a77b4f4b8688f993fb96a1eea18f6ce6c3f1a049099310483be1366bd41f59e789eb908b239497410a91d4044522648adb3928800699b2c547c9fc0b2d19b6e1f023a4adbd2647d608fa43ecd39497c294b87b19f1ebfa03beeb0161a65569aaaac6937d6dd9b32721e215841ac8e671fa5540913d3840bdd7c2cee2f96f461db0c40deb300f7673b0fcb71672abaefbf8123f2f45abd88246a750138c1688f407c8a1158aed5048e4ee7145ec2b6544a64aa8b2a47ee3938a0ac44cd66eef0dabb0a112a2f37cb14b474340b39c5993ca0f27805e560e1de20433fe157f470541a3d55092f67f157a6e5596b4be621a5d4a6802d4d4718772449958298b860a4e3bef3adbc4a5d818e53c0d535efc877f1d22c8ed7fdd8c0fc03a8391fccbe9c2c30c49a8d5d2e78fd80bafa593c3d47af21dd2a08dfeacade03973a4273a7c2044286beefcd0346abc5bb7f4c7caf0e96ec564157ceee834757e937eaa1c4be2b033c67e8b4dc2ccaae2dd8681974f06385cef11459ae1bc94f331ac899ae2150a59332816f7caab2a97ee1e9c77e8085f95e24dbbd35675282f5daf540af23bfb9de826c3440bcdfe63d7db8359d8a5d8e1eb5ea26a4d62d79ea0af0bad9f60c63526390fe060ac402ce931c6cd22dcbed2deac1c94d05abb448c34a2567afd616fa6b401d06d83355d71eb6f7b054ce7495a30cf7d0b2c619dd892b2d0d868bf6151c86f741fd10cf062c5475844f6897e17a98f59740dadf09fc31d45c944c8e86af4bd4cc8b76ce650fe7b13e779d3e9a9f8c156cc663f4c1cf7cc22304d3577289f803c315f05b5f81638306f1c41d22820f9ff349e1c41c96d9f6d716c38b94bed0f0fe97fd6642023ea91df3c83f93d5a8fd389a40316b6fde069213a97c47f83a986a473919839541014751b3e8a5fcddadc3f93a836c407d57d680bad0c52089592db51b81502f246179eabb7148ed320c703f7cf5f0a2d452d039e38564fc512ca8c2f775bb968967da7f5a158725f79ccb7237a23265877e47ee6e9a903ee229045cd11d1b637e29e4e8c3d90b5518c831714d449ea87746383ceedfcd347811761fa9da78a03f8f67723107205cfac03fe299558c7d1b55403f5979c210a2640a5bb51eea43b1db00fd86b4846c002da2ecdea6bfbd04580548b4e247c9f78d6d03bbcd600db59e77f7bb6384cfc1108af75f95ede839c437fab0c7caeecc6d1181adb2a94276926ed8f8e01a7cacb9b1eaab95af51cefd353a348cca1122d776262afb3bb49c1b4e3135869640c81553484ac043d618e8d34ba44aa785c9d0f47fbee5f2a8bd1c666d6d11222cff77ec751cf4c93ad0e91f94edf7e931a21e293add9ace68cc594343bfa2867945ff3862022a80743037892b14fd58089564478e2ba6842c2d060eddd7bcbf7bec179066dfc6f800b41d5da492926b7799698501578ac256ee04c085cb0d95b76b2ce7938993e5795b198573e5837ab15b00caf3f567f8a8e9ed730c2c776483d9ff69b60ffde22469297ae704811fc48916f5e642b5c566a4b4bcd3bd4a8544c1d830332d89568b3ac314f3fdc0701bc7130d9bb665b2425dce139082923253d463adfc50a7beeb26c336bb577f8f5641693528a900a58712fd74d278cf2c56368fadea2aeccaa886cf202198b8009e549b2b43a3aa41a7592fea9768c6ccb725cd2ae643cb8cdc9f943329f901dff32dee0fd9db6ef707d3eeece7d481cd823eeab8797c490aac6f5e6cfcbff7aab111b046618b95cfc18577994d13cafa25b6595d820187f70173f396b9beaced48c519dcabf82fe61c722e080915eb8fad740998f1f7582da6a9ce4ea41b2009e6d413efdf19452a6ed13588ef996ca9625e2683029637cd702731dbd196bcb656bcee4c3ad31b61505e5e024ec01fe6389cba88333ad15e4cacecf19bb38a8f0d5637e7ea0d9639861aa235460b2e2d7adbf705a6f142d2cd97ae0d7d1a54a2e4b7eebf631b4afb70b627c0bd6febeb9f73f45603df68cda9ef183629b4b09923d3939359b78afa70470eb6eb851d87d1aedf827ad991928b7b811aab5f23b59914374ec8a8ed1df37f0e6d3c0a038e7cacdfc8bb7f8ac0c605192921749e92e059a510d374a80da6c7bd8fa273564872c665089121cf7bd8ba58c33d87bb50c406aac90c680420b42dda60f3dad0d9dcb0a18ef9a0b15ab70581c2e5f0ff2d31bbad44769cc5b0ea0ffd120e4691a94fe60c75f209a9b95aa66a60addce1753ec695b4aeb92a53ea86260fa39e5628926e4d452c01db2c157dabf2a4e12b877fa211cbefbe0d284c417d72bca94931fa2a3ddb717df31f94afa0261ad975df788ba6eafb0ee9fbccbb0aaa29e48ee88cd42194bf50fd6f649a311ed54e8fa064b669eaa8b994df726e9bfbf37449f55afc13d6b0e30e1635435c02b4ac05394ee4bc7b38e09bd3f0498f21ad4d918789fcc233af7057d834c6a5b9c4bb9969dfe5e20871bc1511d3b379fb91e090f4d97ff78f3bc03f508465e7ef286a83e49d0df1b8ac3b7376d4f8a4f03c045462768121910cd7f4e0c04861046a05aad3f7cac08b6a58a7c93ea5f2799767ce815c1c7416b0cf977220386ce9c205f152bb003c7e0187c97b3ed23fa77468d7072b981417c626a02bd7ee1cefbe508baefdbc4af93d5be7f79e4385b5089070c90b893b13c337eba3c21a90119ddca330160e0a1cf4b6a861e0ca388fbf7772e83daf1ea97132dc6a22fe86ec40e6aad5956b206c77dab25dcdb2ac8fdef524c84d2f3ead157a17d18c5f5037af8df3475b82e40de4571c9420d778a20dd2d9800535ea637c8bb3697b9e470c4bf1f0764f68bc255eea6bd88e6c976329a09738ddc44bf5d7ea79cef0fbf9a3a04289c4d86d035146b6cabf97932cc37445e265837c807c923dcdfee26613404f5fb9ed76bddffa39f9e5f85fdeb59d1e7d942770d7937bfae5296dce57cf13ee360abeeaf12d578b68cd4e39edc81f6d284e64291008cd9fc103a22597957d3f2fb99b0dd661208fca575459b25f10ba9f2a585f9f3b3499feb6aefd20166bb607bda284a8cdb1a088e8c5b", 0x1000}], 0x1, &(0x7f0000004140)=[@rthdrdstopts={{0x110, 0x29, 0x37, {0x4, 0x1e, [], [@enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @generic={0xe, 0xc6, "e42f6d7db69a55170fa8ca46a6eeb1e6b22926422f9d21cd0e8cffd71896e558bd766b133c0fd937b83b2521bac20e57256778024864870f0caea7d5a610d7b764c59c072cf7b7ca1b9510bef47aee4bf7cb9fc3d9ce7fd17fa37d4b0ec33c43444ccfff2f395d17f897f314a4fe7c95d2e11be487187b08de0e743ea48e17f6a91c22abf05887a48a7d7641d62d0053810070d21384351048f3ad42ed2806917cac951a421ccf079e10cdb621ad8b5091347d8aaca87c1719382301c3f677df874bb27acbab"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}], 0x128}}], 0x5, 0x0) 14:27:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x10, 0x2, 0x0) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ioctl$TUNSETQUEUE(r1, 0x400454ca, 0x0) 14:27:56 executing program 0: r0 = eventfd(0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000010c0)) 14:27:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f00000001c0)) 14:27:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 14:27:57 executing program 4: r0 = eventfd(0x0) read(r0, 0x0, 0x0) [ 170.287540] audit: type=1400 audit(1601476076.984:14): avc: denied { create } for pid=8865 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:27:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 14:27:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 14:27:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0x5450, 0x0) 14:27:59 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)) 14:27:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0x0) 14:27:59 executing program 5: setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 14:27:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6a5ccbb0bca6f5fb, 0x0) write$eventfd(r0, 0x0, 0x0) 14:27:59 executing program 5: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) tkill(r1, 0x13) 14:27:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fcntl$setflags(r2, 0x2, 0x0) 14:27:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x5450, 0x0) 14:27:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_LOCK(r3, 0xb) r4 = getuid() setreuid(0xee00, r4) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) r6 = getuid() setreuid(0xee00, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setresgid(r8, 0xee01, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000000c0)={{0x3, r4, r5, r6, r8, 0x4, 0x7ff}, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x200}) r9 = accept4$inet(r2, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r9, 0x8, 0x0) 14:27:59 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100), 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x12, r0, 0x0) 14:27:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:27:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300), 0x4) 14:27:59 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 14:27:59 executing program 2: prctl$PR_SET_THP_DISABLE(0xf, 0x0) 14:27:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syncfs(r1) 14:27:59 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000100)) 14:27:59 executing program 5: r0 = socket$unix(0x1, 0x1000000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) 14:27:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:27:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000003) dup(r1) 14:27:59 executing program 1: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @dev}, 0x10) 14:28:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 14:28:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, 0x0) 14:28:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:28:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$cgroup_pid(r0, 0x0, 0x0) 14:28:00 executing program 3: getgroups(0x1, &(0x7f0000000440)=[0xee00]) setgid(r0) 14:28:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0x5450, 0x0) 14:28:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:28:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000010d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000010f40)={0x0, 0x989680}) 14:28:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init() dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 14:28:00 executing program 5: pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 14:28:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 14:28:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 14:28:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000140)) 14:28:00 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xefcba38b062f0b75, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) 14:28:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 14:28:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, 0x0, 0x0) 14:28:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 14:28:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f00000014c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0xfeb9) ioctl$sock_inet_SIOCADDRT(r1, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}}) 14:28:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) syncfs(r0) 14:28:00 executing program 4: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0}, 0xa0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$unix(0x1, 0x1, 0x0) 14:28:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 14:28:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x5452, &(0x7f0000000040)) 14:28:00 executing program 1: r0 = eventfd(0xdffffffe) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0x14) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:28:00 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:28:00 executing program 5: r0 = epoll_create(0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 14:28:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200)="41ae66905e252d914c98085f2e5d9df3febc2ae327219ed154c940dbdbee281d444e58500872294464b7f24a5098af39b18241b3828138a8e79ac4bcf98e4081fb90b4404d0340050b7f26f843ad4960ea334dce1baeaf150f1b72bb13bbb8bca923e0455f843f994b6c5ac6cade46ff896ce26cfdf125f804ab034ab8bf8017c818d744d3768725e95f4db7ca2d1f00e6442482c63f3454a6330ed701747318d96979363818ee950d2626b587618be23601f0f84f4b9a68e50c4f3ad7", &(0x7f00000000c0)="e42aa5648366aa4fadb6bbc38495e4e7758339ce9e2a5bd7a6ba3c4488736d8fed06dd6fb034658eeb08832e359f179d6ad4568b976eebc08db0e035b83fa73273fe6245f5b91c6062d3a45b84c80e5e9d95a01ebb2c2339e23db8ed50b4370bd89c53d015237b255873e4f22e19d9120b4bee7d7923e929dcecbb72ecd1791d9801a53a3cbd5811c2566b3386a0310de2"}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r2 = dup(r1) write$cgroup_pid(r2, 0x0, 0x0) symlink(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r3 = socket$inet6(0x10, 0x6, 0xfffffff9) dup3(0xffffffffffffffff, r3, 0x80000) read(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x7800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'bond_slave_0\x00', {0x15}, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00', 0x5}, 0x18) tkill(r0, 0x1000000000014) 14:28:00 executing program 4: r0 = eventfd(0xdffffffe) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:28:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 14:28:00 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGLCKTRMIOS(r2, 0x5452, &(0x7f0000000180)) 14:28:00 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(r0, 0x5450, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/netlink\x00') 14:28:00 executing program 0: r0 = socket(0x1, 0x5, 0x0) syncfs(r0) 14:28:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 14:28:00 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008801, 0x0, 0xfffffd97) 14:28:00 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:28:00 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 14:28:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 14:28:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 14:28:00 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) pwritev2(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2) 14:28:00 executing program 3: futimesat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0) 14:28:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r2, r4, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 14:28:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000140)={'macvlan0\x00'}) 14:28:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x2, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000080)=0x78) [ 174.089204] audit: type=1800 audit(1601476080.784:15): pid=9084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15885 res=0 14:28:00 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') dup2(r2, r1) tkill(r0, 0x13) 14:28:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000000c0)='bdev\x00', 0x0) dup2(r1, r0) read$char_raw(r0, 0x0, 0x0) 14:28:00 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0xc0440, 0x0) open$dir(&(0x7f0000000e40)='./file0\x00', 0x4000, 0x150) 14:28:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) getpeername(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$inet_buf(r4, 0x0, 0x1, 0x0, &(0x7f0000000100)) 14:28:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 14:28:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) recvfrom$unix(r1, &(0x7f0000000240), 0x0, 0x142, 0x0, 0x0) 14:28:01 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x7e6e}], 0x1) semop(r0, &(0x7f0000000040)=[{0x4, 0x12}, {0x4, 0x52}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x4, 0x41}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:01 executing program 0: r0 = epoll_create(0x57d) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) 14:28:01 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x246829728e779273, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) close(0xffffffffffffffff) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_rm_watch(r0, r2) 14:28:01 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) close(r0) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) signalfd4(r0, &(0x7f0000000440), 0x8, 0x0) 14:28:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:28:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', 0x0}) 14:28:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0xb, 0x0, &(0x7f0000000040)) 14:28:01 executing program 2: r0 = socket$unix(0x1, 0x1000000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) 14:28:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 14:28:01 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 14:28:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 14:28:01 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='}+lo\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 14:28:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 14:28:02 executing program 4: r0 = eventfd(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x35, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r2) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x2}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x5, 0x0, &(0x7f0000000400), 0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000180)) io_getevents(r4, 0x9, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$nbd(r1, &(0x7f00000007c0)={0x67446698, 0x1, 0x2}, 0x10) 14:28:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x489) r1 = semget(0x2, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8901, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8901, &(0x7f0000000080)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8901, &(0x7f0000000080)) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000340), &(0x7f0000000380)={[0x1f]}, 0x8) accept4(r3, &(0x7f0000000200)=@can, &(0x7f0000000180)=0x80, 0x80000) semctl$GETPID(r1, 0x1, 0xb, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000480)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x5c, @rand_addr=0x64010101, 0x4e20, 0x4, 'lblc\x00', 0x26, 0x5, 0x75}, {@multicast2, 0x4e20, 0x4, 0x100, 0x9, 0x803}}, 0x44) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x6, 0x8, 0xfffffffa, 0x80000000, 0xfffffff7, 0x71ea}) shmctl$SHM_UNLOCK(r0, 0xc) 14:28:02 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000140)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x4}], 0x1) semop(r0, &(0x7f00000001c0)=[{0x4, 0x70b1}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 14:28:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:28:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80) 14:28:02 executing program 2: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r2) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:28:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 175.769885] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 14:28:02 executing program 4: r0 = eventfd(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x35, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r2) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x2}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x5, 0x0, &(0x7f0000000400), 0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000180)) io_getevents(r4, 0x9, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$nbd(r1, &(0x7f00000007c0)={0x67446698, 0x1, 0x2}, 0x10) 14:28:02 executing program 5: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) 14:28:02 executing program 4: r0 = eventfd(0x80000006) r1 = dup2(r0, r0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xe220) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000002600)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:28:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:28:02 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 14:28:02 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 14:28:03 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 14:28:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 14:28:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xd, 0x0, 0x0) 14:28:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x9b\x00\x01\x00\xd6l*\x1dlJ\x8d\xbd\x15\xf7(i\x0e\xf9\xf1\xfc\xc3\xdd\xe1\xa6F\x95\xab\xcceZ\xe7\x8d\xe8\xecyw\x10\x01\xdb\x1a-\x1e\x87o\x85uc\xae\xc2\xe2\xd8te\x8d\xc7u\xccm\x14\x0e\x8d\x11\"\xc4Kt\xd8\xca\xaf\xdc', 0x0) dup3(r1, r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 14:28:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000000c0)='bdev\x00', 0x0) r2 = dup2(r1, r0) ioctl$TCSETSF2(r2, 0x402c542d, 0x0) 14:28:03 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup(r0) fdatasync(r1) 14:28:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$inet(r1, 0x0, 0x0) 14:28:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x5452, &(0x7f0000000000)={'veth0_macvtap\x00'}) 14:28:03 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:28:03 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) pread64(r1, 0x0, 0x0, 0x0) 14:28:03 executing program 3: pipe2$9p(0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000180)=""/124) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/154) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x134) write$P9_RFLUSH(r1, &(0x7f0000000300)={0x7, 0x6d, 0x1}, 0x7) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000003c0)={0xff, 0x9, 0xfffa}) 14:28:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = dup2(r1, r2) sendfile(r0, r3, 0x0, 0x0) 14:28:03 executing program 5: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:28:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, 0x0, 0x0) 14:28:03 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x50142, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 14:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) r3 = dup(r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, 0x0, 0x0) 14:28:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) [ 176.861703] audit: type=1800 audit(1601476083.555:16): pid=9262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15935 res=0 14:28:03 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$char_usb(r2, 0x0, 0x0) 14:28:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000001180)='/dev/urandom\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 14:28:03 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x60) 14:28:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') ioctl$VT_RESIZE(r0, 0x5451, 0x0) 14:28:03 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='.\x00', 0xee00, 0xee00, 0x0) 14:28:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$RNDADDENTROPY(r2, 0x5452, &(0x7f00000001c0)) [ 176.975870] audit: type=1800 audit(1601476083.605:17): pid=9262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15935 res=0 14:28:03 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:28:03 executing program 4: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 14:28:03 executing program 1: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xb, 0x0) 14:28:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000740)={0x10}, 0x10}], 0x1}, 0x0) 14:28:03 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:28:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:28:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x0) 14:28:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') ioctl$TUNSETNOCSUM(r0, 0x5421, 0x742ffc) 14:28:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="0e8f3ce51ceb52c27e43ad8030fbd21dc26ad0a3616432a60e4ccdc15ce47d8cf0bece85e9e9d158d1d1caca6dfee6ce8c1af8495dbd9bc593840a610cdbab6fa9a2b5a8d19df17efcaceca47b8eabc9f26ed22df10225fc3fe8e26b12ff786de65f82d58a9a", 0xfffffee5, 0x300420d0, 0x0, 0xfffffffffffffd90) 14:28:03 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 14:28:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:28:04 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$TIOCSCTTY(r2, 0x541b, 0x20000006) 14:28:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x43, 0x0, &(0x7f0000000040)) 14:28:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80041, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x5}, 0x56434342540b3850) 14:28:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) 14:28:04 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) inotify_init() ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 14:28:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) 14:28:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000140)) 14:28:04 executing program 1: r0 = eventfd(0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 14:28:04 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) dup2(r2, r1) write$cgroup_pid(r1, 0x0, 0x0) 14:28:04 executing program 4: r0 = creat(&(0x7f00000c18c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='/', 0x1) 14:28:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x43, 0x0, &(0x7f0000000040)) 14:28:04 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 14:28:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 14:28:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept$inet(r2, 0x0, 0x0) write(r3, 0x0, 0x0) 14:28:04 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$9p(r2, 0x0, 0x0) 14:28:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x5452, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @loopback}}) 14:28:04 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 14:28:04 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) futimesat(r0, 0x0, 0x0) 14:28:04 executing program 2: r0 = eventfd(0xfffffbfd) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:28:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:28:04 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600440, 0xa) 14:28:04 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 14:28:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) readv(r2, 0x0, 0x0) 14:28:04 executing program 0: fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) close(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) open$dir(&(0x7f0000000080)='./file0\x00', 0x240, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 14:28:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 14:28:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 14:28:04 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 14:28:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000040), 0xffffff7e) write$binfmt_aout(r1, &(0x7f0000000200), 0x20) dup2(r1, r0) 14:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:28:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$TCSETS2(r1, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 14:28:04 executing program 2: r0 = eventfd(0xfffffbfd) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r2, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x20}}, 0x20) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:28:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 14:28:04 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 14:28:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, 0x0, 0x0) 14:28:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 14:28:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8913, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 14:28:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r3 = accept(r0, 0x0, 0x0) write$P9_RAUTH(r3, 0x0, 0x0) 14:28:04 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000040)="0faf385c31b83c0d7c2780f8c2e836fb2aabfd736c6f4ed26ca051a302e45d8df1c724b2d2734fc37c4bb1d560c3383e2ee855fdeb5af4cf234394fed4631d0c3563e1d45f0bb3c396ff1dee6dd4eddcaec1d4d7dd8b43c42c65aad8b67f5ad42811954c7555d6efd941f2332753487d79c2ec160e79dd7ef699919d2db47b46f17208a5e0b420539c244f20c34366aaf02d9515eb7aeddda3f5406dfa39239751cef562ae1e109cc775d2bfaca2", 0x0, 0x80, 0x0, 0x104) 14:28:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:28:04 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 14:28:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000001880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001700), &(0x7f00000016c0)=0xc) 14:28:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = dup(r0) fchmod(r1, 0x0) 14:28:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 14:28:05 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$eventfd(r0, 0x0, 0x0) 14:28:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:28:05 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 14:28:05 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 14:28:05 executing program 2: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd(0xfbfffff8) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}, {0x0, 'io'}]}, 0xa) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x15) 14:28:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003600), 0x0, 0x8000) 14:28:05 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x100) 14:28:05 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 14:28:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000040)) 14:28:05 executing program 0: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r1) socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:28:05 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20400200) 14:28:05 executing program 1: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 14:28:05 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000140)) 14:28:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/psched\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 14:28:05 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x5451, 0x0) 14:28:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20942, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 14:28:06 executing program 0: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 14:28:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x5450, 0x0) 14:28:06 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind(r0, &(0x7f0000000240)=@l2tp={0x2, 0x0, @loopback}, 0x80) 14:28:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 14:28:06 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xd2849f4030c731fe, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c3043, 0x0) sendfile(r2, r1, 0x0, 0x0) 14:28:06 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:28:06 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x95) 14:28:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x5451, 0x0) 14:28:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="71d17f1bbd78efe75f421ccc86a3d3e45dbaa1164cf5c09646a7eaa3c54eee39db9400477178d48754c049e185e702b19a8c968a801545597ede0bd6223fab0fba438402e3972bbe12d06313ca282c6aba0fa2da70ad7fec702652ba853054d34679588d62f4d4bc5b219138148c34d30f104f2bd9d61f20ae485a09ea29d6a572a6f2504a4595cf789529f66987735809dabe2d84cc60a2c921e9b81b5d9e740634fa7c350fe4dd40c2b10649f12cadbea8d66cef1a3c56d4550c473181a39c18614503d441a07ff541d3549d50322e", 0x0, 0x2004c0c4, 0x0, 0xffffffffffffffad) 14:28:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 14:28:06 executing program 5: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 180.013936] audit: type=1804 audit(1601476086.715:18): pid=9527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110120614/syzkaller.wGpiX5/83/file0" dev="sda1" ino=15748 res=1 14:28:06 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x149043, 0x11a) 14:28:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) dup3(r0, r1, 0x0) ioctl$NS_GET_USERNS(r1, 0x541b, 0x719000) 14:28:06 executing program 2: fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) r0 = syz_open_procfs$namespace(0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) dup2(r1, r2) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 14:28:06 executing program 1: r0 = eventfd(0x0) r1 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7}, 0x7) dup2(r2, r0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 180.116966] audit: type=1804 audit(1601476086.735:19): pid=9527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir110120614/syzkaller.wGpiX5/83/file0" dev="sda1" ino=15748 res=1 14:28:06 executing program 3: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x5450, 0x0) 14:28:06 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) r1 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write(r2, &(0x7f0000000200)="9644d1f9667d25ed", 0x8) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x82) ioctl$TUNSETVNETBE(r5, 0x5421, &(0x7f0000000040)) r6 = accept$inet(r5, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000180)={0x6, @remote, 0x4e22, 0x4, 'nq\x00', 0x38, 0x30, 0x67}, 0x2c) timer_settime(r4, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RLERROR(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14) 14:28:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) 14:28:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 14:28:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 180.282246] audit: type=1804 audit(1601476086.735:20): pid=9527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110120614/syzkaller.wGpiX5/83/file0" dev="sda1" ino=15748 res=1 14:28:07 executing program 1: mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x3012477, 0x0) 14:28:07 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}, {0x4, 0x13}], 0x2) semop(r0, &(0x7f0000000000)=[{0x4, 0x7f3c}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:07 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x0, 0x3) 14:28:07 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 14:28:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x402, 0x0) r1 = dup(r0) write$P9_RFLUSH(r1, 0x0, 0x0) 14:28:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 14:28:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RREAD(r2, 0x0, 0x0) 14:28:07 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 14:28:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) 14:28:07 executing program 0: r0 = socket(0x1, 0x1, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr, r3}, 0xc) r4 = semget$private(0x0, 0x2, 0x85) semop(r4, &(0x7f00000003c0)=[{0x1, 0x0, 0x1000}, {0x4, 0x0, 0x1000}, {0x1, 0x1, 0xc00}], 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x3, 0x0, r5, r6}, 0x7, 0x81, 0x9, 0x40, r7, r8, 0x200}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x4e24, 0x9, 0x4e23, 0x5881, 0xa, 0xc0, 0x80, 0x0, r3, r6}, {0x3ff, 0xfffffffffffffffc, 0xc, 0x4, 0x1, 0x8, 0x2, 0x1f}, {0x5, 0x4, 0x8000, 0x1}, 0x6, 0x6e6bbf, 0x0, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d5, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x0, 0x6, 0x497, 0x6, 0x4}}, 0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000040)="72ea4dfe220ee4bfe71c1876b0f620e553649267353db7f4e18f82ee2aa3aa71f1627fd722b265d548e6e4eb536d97c1d0d3853738415d125f4f3fbe06aee78a8d714e9087eea6eaba2a4f9639a3eee7b95995947b6b63ddee878d4bb5ad8b3eba91831382cd954616a6be029c9c39c2d5e46e2898ec271160c7242f148b5a814cf67a657403c50f99e2472aad9e37e566a8f927ccdee84514a3b20e5ecdd21514b8375e97d168b9a09d16680adbd0ed530307e206c98b893b6bbbd8cba97f37e62ccf9ef568ae1d5f8bb6d32352032203aa45d509587a089b", 0xd9}, {&(0x7f0000000280)="6b04de32039608591883b3094ec27c14d76356b40da7d781349bea36d2c82f1cc9d8140ee3ba5e39035349fb1cdbd1ad1ea54809446a858392135f80049f30fd46db05a80e7c8086f718239cef897d95dff15a22800b73343eaba4b0db0fe314453f045f5359bde5cb4294f25ef179a46215adf8ff3e75d7c36345b8d6ef5b046563a4265e77a31d1c489633763dc9dcab9ed455c3f2bf8cbed8c69e68f0dbc104c05add90023b9214687f30324d7f6ddab1d4515d2f2d2bbb56ef8968b1a77bc0b9b0d343ce82ba744b4cbfeba2420d228a17b0745f09f4d65a1e8c342d5f648d8aad6982439872c256f2185f", 0xed}, {&(0x7f0000000140)="f14b0de8bcdb98a56ba426cd3d4e0d3d9e452cb2cba97da5eec1c294505ccdb66e283d12015ea8f845fb7ed95dc08cb14ccd9fafd1fb0645126e0db6e7902e733e40c472e75e4005c884bf9eb91f3b96c7fc7c933519a3822e35218bb08f376c2920e3117c861259ba650a99", 0x6c}, {&(0x7f0000000380)="29fb6b4e027f0e6975bb049e1b1ee9365789dd95d379dc7d7d5653c068b323ac201e23ee20e34d3c98e5a8222dd4ee650bfa8649f88af0dfd85bd33d78c3f82bf480560fc5b843c9e23f24ae0f844ddb2e2e9c812bb1163a74d4727bdf7f720c851cc13c62c3abc0b5196140a9b3b747e01faea16a2cd862fd25d7283a4678eef7bbaec9d241f7738bc26ba03432f230fb01c74c824ef16c315ee96752e0841bc5f74bcd5adf36400da830b3bfb08478badbd62b", 0xb4}, {&(0x7f0000000440)="d04a83d706d737026b2b83403d52ca38bd3fc9adb51e767429978c1cbaf2b3d8de0c0f9ef84921a268f91dbd78ab9eb7fd356d77a11e2a6ff25fe9cb1f803e7aeeacdaa93ebc3c497ca3710752e6a885e02bdc6d6f585cd4e48c8d52205ba957909d10a53a70e44e05002f9eec798dd71680d19f4fdd4484d0cbc6672d338a68d0cfab452927cc04ecace7002f57740a77d6f17e6f2d01418e0be5da7990d02b78088de3d4891e6761206e33fcd5856ffb05b76964d9d1f8166f9bc9ba3ca1388284185f1a16980fbbad44c3d4ffe1d0f67e46bc0b9f77105599968f038cc501833264890a09250db334bb5ca5dd848a848199dd1a99a05ff1f577cc9d2a8a0c62fb6397b91c71570038748ba96e61dc7e4595cf96f17979108eb59bf1b2b1d42c9399e839e94cd6d9b6213a863d364c4aa06302b75835d30e5a452aa63586365c68d99444de6d37ad91a4167dea2abc20dd6e9d3d8e1909ffeacbaf1a5345507d26265a47cd19e88630592c01f156af9da30c1e5c220112c24441f410d4d7cddcde05903e09fc801b97c843fb624c2eebff05cdd0dab6047015ccca11abde8664313cfb18c8fdb56a8a7634dcf99f39a0330c2bfef37355bfebfe040675b202ed515878d217fc7d1935928ae99d89ded1682d3a8dee05fe1bb6338dbc5ff0c0a951518334ce98a204d6f0a655bbd08ee3c25612988e56003ce2d03d8757f3bfff58f314bd990bade50db7b42f60d54ac27b5da3406dd3b8381fe715f5d647c4daa41cbe0add6a6771cb3d7e6e33a9255feeff3a1c6cdb7cd1da7e6dbcd52ea27da98aca5497dc519906a51285866cc74304998d54f563e5f28868cfa9d7affa06a4b4747474918534832b0901e58c028f47d3db78be41427f124d141eb5ca35bcac4204677dc46a0bdf01b9a0af8bd5024a55a6af6978efdf0562e7c339dd3bdbc5a8438a0c2332a8e21d1fb1b931beb1409fab54759de141f7dc978f86502fd7b1d9479ce2417855ee89ea7d944dc983bef1a855179ccd48e09cc0bd73055aad7cae56615af3f1aa02b662e5306967979ad0c1b1351026aeeab06a3625e7489771a52a9cb7f6b821ab15cd130cc6eec4b7c158ee8e92221c81d771f0d19958cfdadb77bad97c8f657ce3bc15d7a63d422161285d81edc001075a400b33342d57c3770a4341798eb18d36234b4160b3231687a464f5f6ce4711d3433d0f93cec3a79c53a9c54c641e6714123e0ab42d3f9b744b66eeeda114e91e1dbbb3b9b896292f0dc5c4941bf9a04cd451540115d51faef95d9d50d2c4500aa8ee27e5e83edcdf9a851ca12681841be0d2edf6fe184962e6d2a315221d73913773f60aaee4d89be7786d5d23119b23de89e635edd3e3cf35699df503bd97e399be55612aa8884f2fb15297b865112397220aa2f059b3497e30185f640776cdc80ec3b7ce99d396e989aeeb7ab0241e8d63d65f877ba49ca41d100cb5a31faf1c42c50fb3401d2f9470eb0bac57ae0bc00e7aaf6ac1fc146866bfd79845990a9f1b0598508f94a595f6f524f296f2aeaffcdbc218efadd610999942b57182cabe7a3f005f0b162b443e6fa2dcdbfec503a3135a554a214addc07c7d8583067d0ae886ce8ed25c5a7e29d1555e6d51688d5065d818a796634c7aa04166f6770e09a980f67ebe60e9039039eeead96a638f2e5aee29edd769338fe90294aee954c4b881e8fca2cdbed75a642949a5487d931cfff999f5b8b414a5bab0dd355faf4193531bf29a15e837b32e0800e2bf508348492b6475fd2ffe992a4177bec8f8e6d100457db602f6d38b544a074624967e823f81690f387feb5e26902c718cbbae13b405363855eb39875f8862a42c092db0908e927231c585ab0db9548cf36fc93414d45de76f5376c359b1819bfcfcefd0856d2fea605656cb071cd2dc475de5d5e324598995d873c78f516460864fddca412ec516cd6f1ad3d091be5db370b6d43c6b292f259805b63d0be30167c292e18fc411af3384b70016915766c89174c0859230dc1fa0a68df32ff2f32d9b5a4b0a33199546044ef9870735fbacada09ec129b2d1892b12f9dc4d21fbc3fb93cf6caf2898161925c548063d33c4653846d6b890c225c679d93ad6a97e823301969468f112480e45d40400cc51ed673faa2e3269405498b41b3a50c2fcdaa8cbd4c7fe5ec718e8c977a076677ad85b09758cee6541aa1ff858bc49a1c7956b459449a1d91a088a55d77c6246f987c6c88312ba371bc16176d742c61e66af8a91d3d6052e1030ee848e22beb8f868c40ab2875306038049df04b781ccf7fad4c1bb346aa0fe263af683d445f58310a392a3d9f46ee24661df05de7de96d68737f3084a72d26448effc48ed6517d0b07dd9879df53a654c97bad2509284915778e50839e82deb230393fd0a9a074beeb16994c693f30c18b42bd9b63e334c1b050b3f81773d31b66ec8f7761d12778cde4199efb8184f29542f61ba7738e9c51b69d1fef6026267140191aa0cc218d8cdd828c132751fc4c9e7ec2eeda36b57c969a99581f41aa88289d1dceffac509f604cbdc3a02c85f0422da1ea1bb0f86b78096f25e41ef5bfc5b2099a7f0177d7fe98b03c3bee033f3d83df7d45054a0b0f12ae762f354abffaa018ba84e65e965b921954bb30070479d8d92904dd8ee7464a34f0623e836ba70694e4f359b3a8e875c16ba3f5e960c1550c36ea218d3e5422326c669fa7cb0dedbf3309dcdc32a89305e18e9c79bb5159760f714d79fbd76305a9cab3fcab9582c9f8e56fa6fa4d7274dd2717b626f7c991350a27c39cb557c711800d9fdb5e134f5ac096a477848d1f2246986c211c2a9b5a6338e90baf73ddafabb509aa955988720d3b2010123b304fcb7fc6ccff34490d94f9bce7d8e7b6a6a96e564a452586f8e987e3561b58c34b29a86cbc8105ea3ecac2a8e46ecdfce55cb745abb68b33de1ee01530b24ec1ffe809e46f980089b3180234786d9301a24e84fc48134184accf326c89b53e4417b784cdfeda35f1dbb65e8f2a6b2391781cd418d07c1a4e41a4dd38985dd2399a320d5e7bc4635036ab88c4f83d32179a85ab803f373eb8523071e856c166dd698728001ea24fb3dd99b9676e067e9934f2bf8afd4973172f08da1284ad5fb60bad4afcdcaf4c0496efe04467b682dc14db4e52ada9cc0e86b81bcb563f8f4c35f4c66f7fe13d9138c8290a23a808344c488b266be5ab00ecd76f3fc7a429533155007e8458bb62b0bc22b3af6095d9b22e7eb0000cd0deea8252e4d3802451f5d76af99907e189692cab373409146f361e450e594cf867bb66438f8cfd0cc87e6a4f4c87a1d132a76dba31cbced13e21260e7b2489b3a155d4a68e11fafaa629f44ad19bc7d6305ee384af02244f976359610cf69cf804f08707fef07628e731a4a2c55bfd1d056af19c49b1a1ccf81db828cc242ecefdd037235fc291ee6e538888ebbdc317bcfe577a7df7686fdc0d9ed1e7fbbfbb0a38c4f850c3011fd35464f9c304d5239c1c0c97c158cfe14f194a30b6a4e34430f7efa3892cdd77ed8009c5ae1302b503f8a846591f7872fbb3d59c927c6da0709a15a45bb2b7aeeac3e9c14677c55cbb723a516a172aa9d21de452ab130722b34720631d0021d47301cae4a4a8c99e05e81145ee9a2a4836d102774657ad573c49ffd122bbc22936b5cf8a662b83e753caf4504e3f00dbbc733373fae2e02a443fe28dcb4407ff2109a1ecdb7a59d2c1354f918d67f9b0a14f974a9416c14dcf1ae6c7daca5be79ac10bc51e8dfc8637ceb22feb6cbd730e43e9e94d7be631fb234a07cdfb0063cce1279c976524b78116d26c9bcd559391bcd785d1feff47c38b31c3043336ac8794916cd0c230b097c0975322bbe69297ef297dca401e246440f9452f1e2b087b8226a8ab7b08337bdc80b49cc65ff411732c8904e652ba07336a919c1a8556dc82dbd5ba34cb207e0a547d13613150e2dc8274bf90eadc8bc34c4cd51876e1b58068e12e5b5f0bb8a32764cbd383fee94e4f1c914e74d825be04dc9b2e29777d2a9871f627943e90047209f5cac4f6767f40f5f64cd683d42b3a3318f268540c1273b1f8539d42db0062963c2cdae1b14f8852ede84a37bc438833640e8b4aa678b991e49cf84ab7fbc51dfbe4deca1eb9061a1e6a8563429d1142bce97985f178933571ee4c18d868de7cd29bcc3e85f2efa2c12019c60c55bc617e96c8fcbd8507a82099d530a6a710e0c62982cd0fe0f59d636cbb35a01ec7954499e4cdc43c92eed8c85d248f55dd42f6d1eb242634aaf3cdd94a0603b3ffe0762db5cd479afc1747c8fd0eb85faee888048a62637a54c3d179f0d5594203a440148104a546d6467895b387f9975a0ea5a4fac6faffb01f8511a09003a846b091a84a707ef213fe30940377d1cd045dfc14a1242a52c62aee63c805d9a6a9cebcac78aeba5f41876dbba991f60e7ca44b429c3b71f1641ec40075508afb637f975e014de27b332dfab6864f1fce8977cd8f56c21ca9efffe891f33493b7cde7d9be0d1580ed446d46a251d82e36ee6081bdc436f924ec8d1852199058bbf6aac1da9bed4826dfcb1d1af2dafc5be74ac87747694b55d09bbfe1e7a44a8d6eeaab22111c8e1ba6142b5ff3f203534eb302010df211ad26df69bff95947da5caa3df734b8054dd04158f291cb1cd6209badccc1468a1f20ce16470fc199e922b31bbfb112f6f4e7248602298796f196265f27a619f4cec4a08697ba18c8f2dc8a2dd1ad764821a85c9b8e451b6c835ce277f19c5ce4aa7c17e4824f0bab3c5fa178816a7da70628815fb98446102d23bc2fedfd5b8b3cd4001758983455425b51bdc12451bbdad29379240b2df4b2602f521a5cea9b3298c57b6e8fab0e24ab25a6f706d4ecb41be6277dd0833806c0c2b29eb58494c1e33aba1c262604696a0652ea11d1486cd6e5e0b594f491bb5233d69bbb4c3cd179ccb36851af1e848f4b5954c2ede105e6b437b82c9ea00faa6acf8aec2fd69536c57eb0c3369014950b9c7c87fe6ba4e397ceb6d8d2c226562f460a36b9aaf5f0926172b89e21d9389e3175c97ecc91c84067eb77b668a9cae9dc9d8cc1f3ec924a904137caa65e86dabf43f46a5586bd9d69e3bb496da535d35b18f6d3aaf2147536e59449cf6b63d3102dbfe4f7e1c1c3e0e190076a5924e7a603e3cef8fbcaf9fa4f8fde8914d164d1b0f1a2a262824d96cbdf91cbb05001f6b7881e516cf958a419b40ed63a62f2d79d8bdaddae30c85a7fe560791282a73a471b3127b3de094aef83a92ae1d47d6f2b4d6fe3d54851f664ae1c35800db548ef2682c2ac8a9be555061feff53ae991d7e99dc870fe73833ab7717ea7fc5ddab016de97d105cf462aecc0556ef78428dd9f6c1d1a037c67d089f26c7e7417c861b280235731fbeae746308eb8d0180ae1f87fe08ac10dad544db4fa0824001678de14d39d2d87224e90c144d794750bedba1add9900bdaa84333a1df51189dccd3605187b66265c623c0323ca5073ca8fd1fc207b336d68c7b0b120ef0710a0d173490317afd80befa32af18d0d3fa75815dac2df1f50fc24d726cf1f3a318b77cae671660308e450e3a884a83a7dd3a32dd040f9c894e6ea352192321ddae374fa6f8559c6144aa98b909cd8b4fa29a4c4c3374f343ec3cf3693d64d9e046a6c87d8abb8d65fa98e98045e90d2ca776d40e15c943f04bff183fad150248d03edc284cf60367ae112e5c69529cda255e1840392b2b7", 0x1000}, {&(0x7f00000001c0)="ae25c61631aa22dd61332d0154be998ef68d5bd784c7", 0x16}, {&(0x7f0000001440)="faecf93d12b07fdbd7ebe0eca7b3c52e345059577475fe046b3989547e55d866c01ab95264404fec31d1ee4164fff81d90b0", 0x32}, {&(0x7f0000001480)="6d6ebac34fb300ae0563cba1aafb1334dc3435ff2a7afa967d01497cf1100d95df2065d28b588e3886695040dbcb5817c382a60bd4bc77e9dd331908c7542ab09133ee7d8456fafa7580e21f6d2e036ceca099514eb97b9696c976d7c3546ffe7a7b34048df5052e07a258f150471da6f6dbb1f5eac0c05bfe0d72bdbe01", 0x7e}, {&(0x7f0000001500)="53adbfa7a8b16fb55b0f293b2e056c2b891f64b4af92c882ff8c914e56ede41e740059353442fc2b8ec89f33002990fac7735fd817d107e97112abb771bc011cd0bfd8079b93a0d66f4d450976524a2247aa2b0e698dcdb6285cf4a777942368b69ecbcc26c97d7f9c63f6a54fccdbae2d70821336e72f2e6bb7fe912089988f2c0f429fc9736a419f653aaab3", 0x8d}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x290}, 0x40000) sendto(r1, &(0x7f00000000c0)="2cf8698d01753e9e54322d7388d4fda85286a199fb5d579e72f13818730406df253b882657c8f9e140a561e6", 0x2c, 0xc010, &(0x7f0000000100)=@can={0x1d, r3}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r3, 0x4, 0x81, 0x3, 0x7, 0x15, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x20, 0x40, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', r3}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000580)) 14:28:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000040)) 14:28:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x200000000000000) 14:28:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30d140, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x4, &(0x7f0000002e80)) 14:28:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 14:28:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) write$P9_RLERROR(r0, 0x0, 0x0) 14:28:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RRENAME(r1, 0x0, 0x0) 14:28:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:28:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 14:28:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 14:28:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) 14:28:08 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) 14:28:08 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5450, 0x0) 14:28:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:28:08 executing program 2: r0 = getgid() setresgid(0x0, r0, 0x0) 14:28:08 executing program 4: r0 = eventfd(0x80000002) r1 = dup2(r0, r0) write$nbd(r1, &(0x7f00000001c0), 0x10) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:28:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x0) 14:28:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 14:28:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14}, 0x14) close(r1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x2c6843, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:28:08 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 14:28:08 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 14:28:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$char_usb(r0, 0x0, 0x0) 14:28:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00'}) 14:28:08 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1e) 14:28:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x5e, 0x20, 0x0, 0x0) 14:28:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) recvfrom$inet(r3, &(0x7f0000000040)=""/12, 0xc, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:28:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0xfe9a) 14:28:08 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 14:28:08 executing program 4: clock_getres(0x7, &(0x7f0000000200)) 14:28:08 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:28:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:28:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RLERROR(r0, 0x0, 0xffffff20) 14:28:09 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:28:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 14:28:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x5451, 0x0) 14:28:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x200040c4, 0x0, 0x0) 14:28:09 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 14:28:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:28:09 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000080)) 14:28:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) 14:28:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) pwritev(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 14:28:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 14:28:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet_opts(r2, 0x0, 0x1, 0x0, &(0x7f0000000000)) 14:28:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='.\x00', 0x0, 0x4d) 14:28:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:28:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8903, &(0x7f0000001240)={'vcan0\x00'}) 14:28:09 executing program 0: creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 14:28:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 14:28:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:28:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) r1 = eventfd(0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_netdev_private(r2, 0x8901, &(0x7f0000000080)) 14:28:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:28:09 executing program 2: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x4d, 0x7d, 0x0, {0x0, 0x46, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, '', 0x12, 'ppp0)3\xd6wlan1+self\\'}}, 0x4d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:28:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x39c) 14:28:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r1, r0) renameat(r0, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000180)='./file1\x00') [ 183.317711] audit: type=1804 audit(1601476090.015:21): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110120614/syzkaller.wGpiX5/92/file1" dev="sda1" ino=15990 res=1 14:28:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x121, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 14:28:10 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 183.371388] audit: type=1804 audit(1601476090.045:22): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110120614/syzkaller.wGpiX5/92/file1" dev="sda1" ino=15990 res=1 14:28:10 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400183, 0x0) write(r0, 0x0, 0x0) 14:28:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20a342, 0x4) 14:28:10 executing program 4: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000180)) 14:28:10 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0xf, &(0x7f0000000040)) 14:28:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 14:28:10 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000005000)='./file0\x00', 0x190) 14:28:10 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20800, 0x1c2) 14:28:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = accept(r0, &(0x7f0000000140)=@un=@abs, &(0x7f0000000000)=0x80) dup3(r1, r2, 0x0) getpeername(r1, &(0x7f0000000240)=@pppol2tp, &(0x7f0000000080)=0x1f0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000380)=""/178, &(0x7f0000000100)=0xffffffffffffffa6) write$P9_RRENAMEAT(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$NS_GET_PARENT(r4, 0x541b, 0x73b000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) write$tun(r5, 0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) ioctl$SIOCGSTAMPNS(r7, 0x8901, &(0x7f0000000040)) r8 = semget$private(0x0, 0x1, 0x162) shmctl$IPC_RMID(r8, 0x0) 14:28:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000040)={0x3, 'veth1_virt_wifi\x00'}) 14:28:10 executing program 2: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x3) flistxattr(r2, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x10, 0x8, 0x5}, 0xa0000001}}, 0x18) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x2, 0x4, 0x3}}, 0x14) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32], 0x5e7) 14:28:10 executing program 3: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 14:28:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 14:28:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) r1 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff, 0x0, 0x4, 0x0, 0xffffffffa86d9036, 0x9}}, 0x43) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f00004600000081000000000000000000000033929a540000000000db2c0538000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000ae82feb00000000000000000099a789a35bcce3e454097b1682eb2e6e42f78ebdbb084a3c527a0ffab547309a6718ff19261541f9268c616843f326e2bb99fa51a4b3045ab008a24e680671af7a9c43e5c0c6f3d3cc2cb204b6ac43cc96f9fd2cb811ac7cfa5c0d881c626c3acc99b29d0d8842a1fb2b0851a509ec77f0a4e14e3c6af76a6cf3efe361ec78036fdf03aed36367650b00"], 0x58) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) tgkill(r4, r5, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r4) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) write$P9_RVERSION(r7, 0x0, 0x0) 14:28:10 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 14:28:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) 14:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_inet6_SIOCDELRT(r3, 0x5452, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}) 14:28:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000000c0)={'wg0\x00'}) 14:28:10 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xff0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) 14:28:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fchownat(r1, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) [ 183.802696] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:28:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}}) 14:28:10 executing program 3: creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lchown(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r1, 0x0) 14:28:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:28:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = semget$private(0x0, 0x4, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r3) accept$unix(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)={{r4, r5/1000+10000}, {0x77359400}}) shmctl$SHM_UNLOCK(r2, 0xc) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000000)=""/229) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x5, 0x0) dup3(r7, r6, 0x0) connect$unix(r7, &(0x7f00000001c0)=@file={0x3, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r8 = accept$unix(r0, 0x0, 0x0) ioctl$int_out(r8, 0x5450, 0x0) 14:28:10 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = getuid() r1 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', r0, r1, 0x0) 14:28:11 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r2 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r2, r1, 0x0) dup3(r1, r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:28:11 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x5450, 0x0) 14:28:11 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 14:28:11 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0xfffffe19) 14:28:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f00000000c0)) 14:28:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x0) 14:28:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 14:28:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$eventfd(r2, 0x0, 0x0) 14:28:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) 14:28:11 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 14:28:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 14:28:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x20040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x0) 14:28:12 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 14:28:12 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000002c0)=[{0x4, 0x1f}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x7f78}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x1}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:12 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x41242, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 14:28:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) 14:28:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/44, 0x2c, 0x21, &(0x7f0000000080)=@tipc, 0x80) 14:28:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 14:28:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 14:28:12 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) flistxattr(r0, 0x0, 0x0) 14:28:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 14:28:12 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r2, 0x5450, 0x0) 14:28:12 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 14:28:12 executing program 3: r0 = gettid() r1 = eventfd(0xfffffffc) r2 = dup2(r1, r1) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:28:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x1b, 0x0, 0x0) 14:28:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 14:28:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TCSETSW(r0, 0x5450, 0x0) 14:28:13 executing program 0: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 14:28:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x5452, &(0x7f0000000000)={'ip6tnl0\x00'}) 14:28:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7}, 0x7) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:28:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000180)={0x6, 'hsr0\x00'}) 14:28:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f0000000480)=""/187, 0xbb, 0x122, &(0x7f0000000400)=@abs, 0x6e) 14:28:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000200)) 14:28:13 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) close(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 14:28:13 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5421, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 14:28:13 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:28:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0/../file0\x00', 0x0) 14:28:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 14:28:13 executing program 3: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) 14:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x2c044810, 0x0, 0x0) 14:28:13 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x5421, &(0x7f0000000040)={'sit0\x00', 0x0}) 14:28:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x5421, &(0x7f0000000040)) 14:28:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) syncfs(r1) 14:28:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$9p(r2, 0x0, 0x0) 14:28:13 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000000)) 14:28:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xa0bfe13c6076e1b2, r0, 0x0) 14:28:13 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:28:13 executing program 4: creat(&(0x7f0000000c40)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000043c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 14:28:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 14:28:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 14:28:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x29, 0x46, 0x0, 0x0) 14:28:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 14:28:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:28:14 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000140)='./bus\x00', r0, &(0x7f0000000000)='.\x00') 14:28:14 executing program 5: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="015180d2941a93a955dfc4685088db3fb32f", 0xfffffffffffffd48) 14:28:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:28:14 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000000)='i\x01\xcd\x9f\xae\xec\x06\xb4\x8f\x01\v\xce\xa5\x04\xb8AW\xcf\xa4e\xc2\xfe\xf8\x18-\xf9n\xcc2\xa7\xa6\xc5oG\x86\xe9\xfd\x8b#j\xf3\xdc>\'\xa2\x1a\x06N\xe8\xfa\xc9\v\xde\xb4\xb7\xda/\xf8pi\xdb\x1d\x06)~\x11\x00\x00\x00\x00\x00', 0x47, 0x1) 14:28:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002340)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 14:28:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:28:14 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 14:28:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RLOCK(r0, 0x0, 0x0) 14:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 14:28:14 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 14:28:14 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:28:14 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:28:14 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000080)) 14:28:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 14:28:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, 0x0) 14:28:14 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDADDENTROPY(r1, 0x5452, &(0x7f0000000080)={0x0, 0xffffffffffffffd2}) 14:28:14 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 14:28:14 executing program 2: r0 = epoll_create(0x7ff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$int_out(r4, 0x800000005452, &(0x7f00000001c0)) 14:28:14 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 14:28:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 14:28:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 14:28:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xffffff3f, 0x0, 0x0}) 14:28:14 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}, {0x4, 0x2}, {0x4, 0x4d0}], 0x3) semop(r0, &(0x7f0000000000)=[{0x4, 0x71b3}, {0x4, 0x1e}], 0x2) semop(r0, &(0x7f00000001c0)=[{0x4, 0x16}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:15 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000240)={0x0, 'syzkaller0\x00'}) 14:28:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 14:28:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x951e3979910c65c, 0x80) 14:28:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 14:28:15 executing program 5: creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) 14:28:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x311940, 0x118) [ 188.522062] audit: type=1800 audit(1601476095.215:23): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16064 res=0 14:28:15 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0xbf) 14:28:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @random="9df2f56abcc0"}, 0x0, {0x2, 0x0, @local}, 'syzkaller0\x00'}) 14:28:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x200000, 0x108) 14:28:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = dup(r0) fcntl$setlease(r1, 0x406, 0x0) [ 188.592694] audit: type=1800 audit(1601476095.245:24): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16064 res=0 14:28:15 executing program 5: r0 = socket$unix(0x1, 0x10000000805, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x80) close(r1) memfd_create(&(0x7f0000000540)='GPL[\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) ftruncate(r3, 0x0) [ 188.662928] audit: type=1804 audit(1601476095.345:25): pid=10137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021986212/syzkaller.g4mxlW/111/file0" dev="sda1" ino=16053 res=1 [ 188.748539] audit: type=1804 audit(1601476095.345:26): pid=10141 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021986212/syzkaller.g4mxlW/111/file0" dev="sda1" ino=16053 res=1 14:28:15 executing program 1: mbind(&(0x7f00007c8000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x3) 14:28:15 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="6acc201e29a85b11f7d7f17a8ef7de554efdbabff624f9beeffc1f99e267416a39b62dad9d929dd553a3fac939cf55713ad27a0f0e8f2b94fe8839fd0d52d5464045545cec", 0x45, r2) r3 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)=']GPL\x00', r2) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r3}, &(0x7f0000000340)=""/246, 0xf6, &(0x7f0000000500)={&(0x7f0000000440)={'blake2b-384\x00'}, &(0x7f0000000480)}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() tkill(0x0, 0x0) r5 = getpgrp(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f00000002c0)) timer_create(0x5, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r5}, &(0x7f00000000c0)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close(r1) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$P9_RAUTH(r1, 0x0, 0x0) 14:28:15 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xefcba38b062f0b75, 0x0) writev(r0, 0x0, 0x0) 14:28:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 14:28:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) 14:28:15 executing program 5: r0 = socket(0xa, 0x80002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 14:28:15 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) lseek(r0, 0x0, 0x0) 14:28:15 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='+\x00\xb1J\xe5\x03\xfb\xfc\x9c\xea8,F\xe1-\xf1\xbb\x9a|\xd4\xc3\xa5 \x11\xbe\x9b\xbf\xc4\x06\x00;\xea\xae\xad\x139\xa8\x1e\xda\xb6UWY2;\x8e\xbf\x9e\x17(\xfc\xbaP\x86\v\xa1\xd7}\xa4!\xdb\a\'D\xb5p\xads?_\x01\x11\xe6\x18\xe9\xb4\x1at\x8b:\xd3L\xa6v\xdb\xd0\xbbz\x1f\xe20\xa0\x9c^\x0f*y\xa8`z\xdbl\x8a\xc7\ro*\xc3\xcd\xc3+Z\xa1\xb6\xd9oQL\b )b?(\xdc', 0x0) flock(r0, 0x8) 14:28:15 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='}+lo\x00uMH\xf2}\x9fMY}\t\xfd\xc2\xab\xdf\x01N\xcc:\x82!\xc6V\x1c>\xf0\xbc\xd7\xe6\x17W.\xe0\x89\xcb\x02c\xbe\x82\vB\x87\xedL\x90\xde\x9b\xed\x17D\x8c\xae\xd4\xf7R\xb4H!\xd79&\xa7\xe6\xb6\xd0\xcd\x81\xc9\v\x19fg\x04I\xdf5\xaaE\xa7\xcb\xec\x89VsV\x83\x91$\xfbP}\x92w\x86\x81\xbdiZ8\x8f\xfc\x96U\x9d\xc4\x8e-0x-\xa5\a\x9e\xb3\x0f\xdf\\\xbf\xe1\xbby\x91o\x1245\xf0b!\xce\xfa9s\xb0B3v', 0x0) fstatfs(r0, &(0x7f0000000580)=""/4096) 14:28:15 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000180)) 14:28:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x60000000000) [ 189.022999] could not allocate digest TFM handle blake2b-384 [ 189.040024] could not allocate digest TFM handle blake2b-384 14:28:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/ptmx\x00', 0x101101, 0x0) write$tun(r0, &(0x7f0000004500)={@void, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current, @broadcast}, {@broadcast, @current}}}, 0x28) 14:28:15 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000040)) 14:28:15 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}, {0x4, 0x401}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x71b1}, {0x4, 0xb6}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:28:15 executing program 0: r0 = inotify_init() close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pread64(r0, 0x0, 0x0, 0x0) 14:28:15 executing program 1: 14:28:15 executing program 2: 14:28:15 executing program 5: 14:28:15 executing program 3: 14:28:15 executing program 2: 14:28:16 executing program 1: 14:28:16 executing program 5: 14:28:16 executing program 0: 14:28:16 executing program 2: 14:28:16 executing program 3: 14:28:16 executing program 4: 14:28:16 executing program 1: 14:28:16 executing program 5: 14:28:16 executing program 0: 14:28:16 executing program 3: 14:28:16 executing program 2: 14:28:16 executing program 2: 14:28:16 executing program 3: 14:28:16 executing program 5: 14:28:16 executing program 1: 14:28:16 executing program 0: 14:28:16 executing program 4: 14:28:16 executing program 3: 14:28:16 executing program 2: 14:28:16 executing program 5: 14:28:16 executing program 1: 14:28:16 executing program 4: 14:28:16 executing program 0: 14:28:16 executing program 2: 14:28:16 executing program 3: 14:28:17 executing program 5: 14:28:17 executing program 1: 14:28:17 executing program 4: 14:28:17 executing program 0: 14:28:17 executing program 3: 14:28:17 executing program 5: 14:28:17 executing program 2: 14:28:17 executing program 4: 14:28:17 executing program 3: 14:28:17 executing program 1: 14:28:17 executing program 0: 14:28:17 executing program 5: 14:28:17 executing program 2: 14:28:17 executing program 4: 14:28:17 executing program 3: 14:28:17 executing program 1: 14:28:17 executing program 0: 14:28:17 executing program 5: 14:28:17 executing program 2: 14:28:17 executing program 4: 14:28:17 executing program 3: 14:28:17 executing program 1: 14:28:17 executing program 0: 14:28:17 executing program 5: 14:28:17 executing program 4: 14:28:17 executing program 0: 14:28:17 executing program 2: 14:28:17 executing program 3: 14:28:17 executing program 1: 14:28:17 executing program 4: 14:28:17 executing program 5: 14:28:17 executing program 3: 14:28:17 executing program 0: 14:28:17 executing program 2: 14:28:17 executing program 4: 14:28:17 executing program 1: 14:28:17 executing program 5: 14:28:17 executing program 3: 14:28:17 executing program 1: 14:28:17 executing program 0: 14:28:17 executing program 5: 14:28:17 executing program 2: 14:28:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:28:17 executing program 2: 14:28:17 executing program 1: 14:28:17 executing program 5: 14:28:17 executing program 3: 14:28:17 executing program 0: 14:28:17 executing program 4: 14:28:17 executing program 5: 14:28:18 executing program 1: 14:28:18 executing program 3: 14:28:18 executing program 4: 14:28:18 executing program 2: 14:28:18 executing program 3: 14:28:18 executing program 0: 14:28:18 executing program 4: 14:28:18 executing program 1: 14:28:18 executing program 2: 14:28:18 executing program 5: 14:28:18 executing program 3: 14:28:18 executing program 0: 14:28:18 executing program 4: 14:28:18 executing program 5: 14:28:18 executing program 2: 14:28:18 executing program 1: 14:28:18 executing program 0: 14:28:18 executing program 3: 14:28:18 executing program 4: 14:28:18 executing program 5: 14:28:18 executing program 2: 14:28:18 executing program 1: 14:28:18 executing program 0: 14:28:18 executing program 4: 14:28:18 executing program 3: 14:28:18 executing program 5: 14:28:18 executing program 2: 14:28:18 executing program 1: 14:28:18 executing program 0: 14:28:18 executing program 4: 14:28:18 executing program 5: 14:28:18 executing program 2: 14:28:18 executing program 1: 14:28:18 executing program 3: 14:28:18 executing program 0: 14:28:18 executing program 4: 14:28:18 executing program 5: 14:28:18 executing program 2: 14:28:18 executing program 1: 14:28:18 executing program 4: 14:28:18 executing program 5: 14:28:18 executing program 3: 14:28:18 executing program 1: 14:28:18 executing program 0: 14:28:18 executing program 2: 14:28:18 executing program 5: 14:28:18 executing program 4: 14:28:18 executing program 3: 14:28:18 executing program 0: 14:28:18 executing program 1: 14:28:18 executing program 5: 14:28:18 executing program 4: 14:28:18 executing program 2: 14:28:18 executing program 3: 14:28:18 executing program 0: 14:28:18 executing program 1: 14:28:19 executing program 5: 14:28:19 executing program 2: 14:28:19 executing program 4: 14:28:19 executing program 3: 14:28:19 executing program 1: 14:28:19 executing program 0: 14:28:19 executing program 5: 14:28:19 executing program 4: 14:28:19 executing program 2: 14:28:19 executing program 3: 14:28:19 executing program 1: 14:28:19 executing program 0: 14:28:19 executing program 5: 14:28:19 executing program 4: 14:28:19 executing program 2: 14:28:19 executing program 1: 14:28:19 executing program 3: 14:28:19 executing program 0: 14:28:19 executing program 5: 14:28:19 executing program 4: 14:28:19 executing program 2: 14:28:19 executing program 1: 14:28:19 executing program 3: 14:28:19 executing program 0: 14:28:19 executing program 5: 14:28:19 executing program 1: 14:28:19 executing program 2: 14:28:19 executing program 4: 14:28:19 executing program 3: 14:28:19 executing program 0: 14:28:19 executing program 5: 14:28:19 executing program 1: 14:28:19 executing program 2: 14:28:19 executing program 4: 14:28:19 executing program 3: 14:28:19 executing program 0: 14:28:19 executing program 1: 14:28:19 executing program 5: 14:28:19 executing program 2: 14:28:19 executing program 3: 14:28:19 executing program 4: 14:28:19 executing program 0: 14:28:19 executing program 1: 14:28:19 executing program 5: 14:28:19 executing program 4: 14:28:19 executing program 3: 14:28:19 executing program 2: 14:28:19 executing program 0: 14:28:19 executing program 1: 14:28:19 executing program 3: 14:28:19 executing program 5: 14:28:19 executing program 4: 14:28:19 executing program 0: 14:28:20 executing program 2: 14:28:20 executing program 1: 14:28:20 executing program 4: 14:28:20 executing program 3: 14:28:20 executing program 5: 14:28:20 executing program 2: 14:28:20 executing program 1: 14:28:20 executing program 4: 14:28:20 executing program 3: 14:28:20 executing program 0: 14:28:20 executing program 5: 14:28:20 executing program 3: 14:28:20 executing program 1: 14:28:20 executing program 4: 14:28:20 executing program 2: 14:28:20 executing program 0: 14:28:20 executing program 3: 14:28:20 executing program 5: 14:28:20 executing program 4: 14:28:20 executing program 2: 14:28:20 executing program 1: 14:28:20 executing program 3: 14:28:20 executing program 0: 14:28:20 executing program 5: 14:28:20 executing program 1: 14:28:20 executing program 4: 14:28:20 executing program 2: 14:28:20 executing program 3: 14:28:20 executing program 0: 14:28:20 executing program 5: 14:28:20 executing program 4: 14:28:20 executing program 2: 14:28:20 executing program 1: 14:28:20 executing program 3: 14:28:20 executing program 5: 14:28:20 executing program 4: 14:28:20 executing program 0: 14:28:20 executing program 2: 14:28:20 executing program 1: 14:28:20 executing program 1: 14:28:20 executing program 2: 14:28:20 executing program 0: 14:28:20 executing program 4: 14:28:20 executing program 5: 14:28:20 executing program 3: 14:28:20 executing program 0: 14:28:20 executing program 1: 14:28:20 executing program 3: 14:28:20 executing program 5: 14:28:20 executing program 4: 14:28:20 executing program 2: 14:28:20 executing program 3: 14:28:20 executing program 0: 14:28:21 executing program 1: 14:28:21 executing program 5: 14:28:21 executing program 2: 14:28:21 executing program 0: 14:28:21 executing program 4: 14:28:21 executing program 3: 14:28:21 executing program 1: 14:28:21 executing program 4: 14:28:21 executing program 0: 14:28:21 executing program 2: 14:28:21 executing program 5: 14:28:21 executing program 3: 14:28:21 executing program 4: 14:28:21 executing program 1: 14:28:21 executing program 2: 14:28:21 executing program 5: 14:28:21 executing program 4: 14:28:21 executing program 0: 14:28:21 executing program 2: 14:28:21 executing program 3: 14:28:21 executing program 5: 14:28:21 executing program 1: 14:28:21 executing program 4: 14:28:21 executing program 3: 14:28:21 executing program 1: 14:28:21 executing program 5: 14:28:21 executing program 0: 14:28:21 executing program 1: 14:28:21 executing program 2: 14:28:21 executing program 3: 14:28:21 executing program 4: 14:28:21 executing program 5: 14:28:21 executing program 0: 14:28:21 executing program 2: 14:28:21 executing program 1: 14:28:21 executing program 4: 14:28:21 executing program 3: 14:28:21 executing program 5: 14:28:21 executing program 0: 14:28:21 executing program 1: 14:28:21 executing program 4: 14:28:21 executing program 2: 14:28:21 executing program 5: 14:28:21 executing program 3: 14:28:21 executing program 0: 14:28:21 executing program 5: 14:28:21 executing program 1: 14:28:21 executing program 4: 14:28:21 executing program 0: 14:28:21 executing program 3: 14:28:21 executing program 2: 14:28:21 executing program 1: 14:28:21 executing program 5: 14:28:22 executing program 0: 14:28:22 executing program 3: 14:28:22 executing program 4: 14:28:22 executing program 1: 14:28:22 executing program 2: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 3: 14:28:22 executing program 1: 14:28:22 executing program 0: 14:28:22 executing program 5: 14:28:22 executing program 2: 14:28:22 executing program 4: 14:28:22 executing program 0: 14:28:22 executing program 1: 14:28:22 executing program 3: 14:28:22 executing program 2: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 1: 14:28:22 executing program 3: 14:28:22 executing program 0: 14:28:22 executing program 2: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 1: 14:28:22 executing program 3: 14:28:22 executing program 0: 14:28:22 executing program 2: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 1: 14:28:22 executing program 3: 14:28:22 executing program 2: 14:28:22 executing program 4: 14:28:22 executing program 0: 14:28:22 executing program 5: 14:28:22 executing program 1: 14:28:22 executing program 3: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 2: 14:28:22 executing program 0: 14:28:22 executing program 3: 14:28:22 executing program 1: 14:28:22 executing program 5: 14:28:22 executing program 4: 14:28:22 executing program 3: 14:28:22 executing program 0: 14:28:22 executing program 2: 14:28:22 executing program 1: 14:28:22 executing program 5: 14:28:23 executing program 0: 14:28:23 executing program 2: 14:28:23 executing program 1: 14:28:23 executing program 4: 14:28:23 executing program 3: 14:28:23 executing program 5: 14:28:23 executing program 0: 14:28:23 executing program 1: 14:28:23 executing program 2: 14:28:23 executing program 5: 14:28:23 executing program 3: 14:28:23 executing program 0: 14:28:23 executing program 4: 14:28:23 executing program 1: 14:28:23 executing program 2: 14:28:23 executing program 3: 14:28:23 executing program 5: 14:28:23 executing program 4: 14:28:23 executing program 0: 14:28:23 executing program 1: 14:28:23 executing program 2: 14:28:23 executing program 4: 14:28:23 executing program 5: 14:28:23 executing program 3: 14:28:23 executing program 2: 14:28:23 executing program 0: 14:28:23 executing program 1: 14:28:23 executing program 4: 14:28:23 executing program 5: 14:28:23 executing program 0: 14:28:23 executing program 2: 14:28:23 executing program 3: 14:28:23 executing program 1: 14:28:23 executing program 4: 14:28:23 executing program 5: 14:28:23 executing program 0: 14:28:23 executing program 3: 14:28:23 executing program 2: 14:28:23 executing program 1: 14:28:23 executing program 4: 14:28:23 executing program 0: 14:28:23 executing program 3: 14:28:23 executing program 2: 14:28:23 executing program 5: 14:28:23 executing program 4: 14:28:23 executing program 1: 14:28:23 executing program 0: 14:28:23 executing program 2: 14:28:23 executing program 5: 14:28:23 executing program 3: 14:28:24 executing program 4: 14:28:24 executing program 1: 14:28:24 executing program 0: 14:28:24 executing program 2: 14:28:24 executing program 3: 14:28:24 executing program 5: 14:28:24 executing program 4: 14:28:24 executing program 1: 14:28:24 executing program 0: 14:28:24 executing program 3: 14:28:24 executing program 5: 14:28:24 executing program 4: 14:28:24 executing program 2: 14:28:24 executing program 1: 14:28:24 executing program 5: 14:28:24 executing program 3: 14:28:24 executing program 0: 14:28:24 executing program 2: 14:28:24 executing program 1: 14:28:24 executing program 4: 14:28:24 executing program 5: 14:28:24 executing program 3: 14:28:24 executing program 0: 14:28:24 executing program 1: 14:28:24 executing program 2: 14:28:24 executing program 4: 14:28:24 executing program 3: 14:28:24 executing program 1: 14:28:24 executing program 5: 14:28:24 executing program 0: 14:28:24 executing program 4: 14:28:24 executing program 2: 14:28:24 executing program 3: 14:28:24 executing program 5: 14:28:24 executing program 1: 14:28:24 executing program 0: 14:28:24 executing program 4: 14:28:24 executing program 2: 14:28:24 executing program 5: 14:28:24 executing program 1: 14:28:24 executing program 3: 14:28:24 executing program 0: 14:28:24 executing program 4: 14:28:24 executing program 2: 14:28:24 executing program 5: 14:28:24 executing program 1: 14:28:24 executing program 3: 14:28:24 executing program 0: 14:28:24 executing program 4: 14:28:24 executing program 2: 14:28:24 executing program 3: 14:28:25 executing program 4: 14:28:25 executing program 1: 14:28:25 executing program 0: 14:28:25 executing program 2: 14:28:25 executing program 5: 14:28:25 executing program 3: 14:28:25 executing program 4: 14:28:25 executing program 2: 14:28:25 executing program 1: 14:28:25 executing program 0: 14:28:25 executing program 5: 14:28:25 executing program 3: 14:28:25 executing program 4: 14:28:25 executing program 1: 14:28:25 executing program 2: 14:28:25 executing program 0: 14:28:25 executing program 5: 14:28:25 executing program 4: 14:28:25 executing program 3: 14:28:25 executing program 1: 14:28:25 executing program 0: 14:28:25 executing program 2: 14:28:25 executing program 4: 14:28:25 executing program 3: 14:28:25 executing program 5: 14:28:25 executing program 4: 14:28:25 executing program 1: 14:28:25 executing program 2: 14:28:25 executing program 0: 14:28:25 executing program 5: 14:28:25 executing program 4: 14:28:25 executing program 3: 14:28:25 executing program 1: 14:28:25 executing program 2: 14:28:25 executing program 3: 14:28:25 executing program 4: 14:28:25 executing program 0: 14:28:25 executing program 5: 14:28:25 executing program 3: 14:28:25 executing program 2: 14:28:25 executing program 1: 14:28:25 executing program 5: 14:28:25 executing program 0: 14:28:25 executing program 4: 14:28:25 executing program 3: 14:28:25 executing program 1: 14:28:25 executing program 2: 14:28:25 executing program 5: 14:28:25 executing program 3: 14:28:25 executing program 0: 14:28:25 executing program 4: 14:28:25 executing program 1: 14:28:26 executing program 2: 14:28:26 executing program 5: 14:28:26 executing program 3: 14:28:26 executing program 0: 14:28:26 executing program 4: 14:28:26 executing program 5: 14:28:26 executing program 1: 14:28:26 executing program 3: 14:28:26 executing program 2: 14:28:26 executing program 0: 14:28:26 executing program 5: 14:28:26 executing program 4: 14:28:26 executing program 3: 14:28:26 executing program 1: 14:28:26 executing program 5: 14:28:26 executing program 4: 14:28:26 executing program 0: 14:28:26 executing program 2: 14:28:26 executing program 1: 14:28:26 executing program 3: 14:28:26 executing program 4: 14:28:26 executing program 0: 14:28:26 executing program 2: 14:28:26 executing program 5: 14:28:26 executing program 3: 14:28:26 executing program 4: 14:28:26 executing program 1: 14:28:26 executing program 2: 14:28:26 executing program 5: 14:28:26 executing program 0: 14:28:26 executing program 3: 14:28:26 executing program 1: 14:28:26 executing program 0: 14:28:26 executing program 2: 14:28:26 executing program 4: 14:28:26 executing program 5: 14:28:26 executing program 3: 14:28:26 executing program 1: 14:28:26 executing program 4: 14:28:26 executing program 5: 14:28:26 executing program 0: 14:28:26 executing program 3: 14:28:26 executing program 2: 14:28:26 executing program 5: 14:28:26 executing program 1: 14:28:26 executing program 4: 14:28:26 executing program 0: 14:28:26 executing program 3: 14:28:26 executing program 2: 14:28:26 executing program 5: 14:28:26 executing program 1: 14:28:26 executing program 4: 14:28:27 executing program 0: 14:28:27 executing program 2: 14:28:27 executing program 3: 14:28:27 executing program 4: 14:28:27 executing program 5: 14:28:27 executing program 1: 14:28:27 executing program 3: 14:28:27 executing program 2: 14:28:27 executing program 0: 14:28:27 executing program 4: 14:28:27 executing program 2: 14:28:27 executing program 5: 14:28:27 executing program 1: 14:28:27 executing program 3: 14:28:27 executing program 0: 14:28:27 executing program 4: 14:28:27 executing program 2: 14:28:27 executing program 1: 14:28:27 executing program 0: 14:28:27 executing program 5: 14:28:27 executing program 1: 14:28:27 executing program 3: 14:28:27 executing program 4: 14:28:27 executing program 5: 14:28:27 executing program 2: 14:28:27 executing program 0: 14:28:27 executing program 1: 14:28:27 executing program 2: 14:28:27 executing program 4: 14:28:27 executing program 5: 14:28:27 executing program 3: 14:28:27 executing program 1: 14:28:27 executing program 0: 14:28:27 executing program 4: 14:28:27 executing program 3: 14:28:27 executing program 2: 14:28:27 executing program 0: 14:28:27 executing program 5: 14:28:27 executing program 1: 14:28:27 executing program 4: 14:28:27 executing program 3: 14:28:27 executing program 0: 14:28:27 executing program 2: 14:28:27 executing program 5: 14:28:27 executing program 4: 14:28:27 executing program 1: 14:28:27 executing program 0: 14:28:27 executing program 3: 14:28:27 executing program 2: 14:28:27 executing program 5: 14:28:27 executing program 1: 14:28:27 executing program 4: 14:28:27 executing program 2: 14:28:28 executing program 3: 14:28:28 executing program 0: 14:28:28 executing program 5: 14:28:28 executing program 1: 14:28:28 executing program 2: 14:28:28 executing program 4: 14:28:28 executing program 3: 14:28:28 executing program 5: 14:28:28 executing program 0: 14:28:28 executing program 3: 14:28:28 executing program 2: 14:28:28 executing program 1: 14:28:28 executing program 4: 14:28:28 executing program 5: 14:28:28 executing program 3: 14:28:28 executing program 0: 14:28:28 executing program 4: 14:28:28 executing program 2: 14:28:28 executing program 1: 14:28:28 executing program 3: 14:28:28 executing program 5: 14:28:28 executing program 0: 14:28:28 executing program 1: 14:28:28 executing program 2: 14:28:28 executing program 4: 14:28:28 executing program 0: 14:28:28 executing program 3: 14:28:28 executing program 5: 14:28:28 executing program 2: 14:28:28 executing program 1: 14:28:28 executing program 4: 14:28:28 executing program 0: 14:28:28 executing program 3: 14:28:28 executing program 5: 14:28:28 executing program 1: 14:28:28 executing program 4: 14:28:28 executing program 0: 14:28:28 executing program 2: 14:28:28 executing program 5: 14:28:28 executing program 3: 14:28:28 executing program 2: 14:28:28 executing program 0: 14:28:28 executing program 1: 14:28:28 executing program 4: 14:28:28 executing program 3: 14:28:28 executing program 2: 14:28:28 executing program 5: 14:28:28 executing program 0: 14:28:28 executing program 1: 14:28:28 executing program 2: 14:28:28 executing program 4: 14:28:29 executing program 1: 14:28:29 executing program 5: 14:28:29 executing program 3: 14:28:29 executing program 4: 14:28:29 executing program 0: 14:28:29 executing program 5: 14:28:29 executing program 2: 14:28:29 executing program 4: 14:28:29 executing program 3: 14:28:29 executing program 1: 14:28:29 executing program 0: 14:28:29 executing program 5: 14:28:29 executing program 4: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 0: 14:28:29 executing program 1: 14:28:29 executing program 4: 14:28:29 executing program 5: 14:28:29 executing program 0: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 1: 14:28:29 executing program 1: 14:28:29 executing program 5: 14:28:29 executing program 3: 14:28:29 executing program 4: 14:28:29 executing program 0: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 5: 14:28:29 executing program 4: 14:28:29 executing program 0: 14:28:29 executing program 1: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 5: 14:28:29 executing program 0: 14:28:29 executing program 4: 14:28:29 executing program 1: 14:28:29 executing program 2: 14:28:29 executing program 3: 14:28:29 executing program 4: 14:28:29 executing program 1: 14:28:29 executing program 5: 14:28:29 executing program 2: 14:28:29 executing program 0: 14:28:29 executing program 4: 14:28:29 executing program 3: 14:28:29 executing program 1: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 2: 14:28:30 executing program 4: 14:28:30 executing program 3: 14:28:30 executing program 1: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 3: 14:28:30 executing program 2: 14:28:30 executing program 1: 14:28:30 executing program 4: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 2: 14:28:30 executing program 3: 14:28:30 executing program 1: 14:28:30 executing program 4: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 4: 14:28:30 executing program 2: 14:28:30 executing program 3: 14:28:30 executing program 1: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 4: 14:28:30 executing program 3: 14:28:30 executing program 2: 14:28:30 executing program 1: 14:28:30 executing program 5: 14:28:30 executing program 4: 14:28:30 executing program 0: 14:28:30 executing program 5: 14:28:30 executing program 3: 14:28:30 executing program 2: 14:28:30 executing program 4: 14:28:30 executing program 0: 14:28:30 executing program 1: 14:28:30 executing program 3: 14:28:30 executing program 2: 14:28:30 executing program 5: 14:28:30 executing program 4: 14:28:30 executing program 0: 14:28:30 executing program 1: 14:28:31 executing program 5: 14:28:31 executing program 2: 14:28:31 executing program 1: 14:28:31 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:28:31 executing program 3: 14:28:31 executing program 0: 14:28:31 executing program 2: 14:28:31 executing program 0: 14:28:31 executing program 1: 14:28:31 executing program 3: 14:28:31 executing program 4: 14:28:31 executing program 5: 14:28:31 executing program 1: 14:28:31 executing program 4: 14:28:31 executing program 2: 14:28:31 executing program 5: 14:28:31 executing program 0: 14:28:31 executing program 3: 14:28:31 executing program 4: 14:28:31 executing program 1: 14:28:31 executing program 5: 14:28:31 executing program 2: 14:28:31 executing program 4: 14:28:31 executing program 3: 14:28:31 executing program 0: 14:28:31 executing program 5: 14:28:31 executing program 2: 14:28:31 executing program 1: 14:28:31 executing program 3: 14:28:31 executing program 4: 14:28:31 executing program 0: 14:28:31 executing program 2: 14:28:31 executing program 5: 14:28:31 executing program 3: 14:28:31 executing program 1: 14:28:31 executing program 0: 14:28:31 executing program 4: 14:28:31 executing program 5: 14:28:31 executing program 2: 14:28:31 executing program 1: 14:28:31 executing program 3: 14:28:31 executing program 5: 14:28:31 executing program 4: 14:28:31 executing program 1: 14:28:31 executing program 0: 14:28:31 executing program 2: 14:28:31 executing program 3: 14:28:31 executing program 5: 14:28:32 executing program 4: 14:28:32 executing program 2: 14:28:32 executing program 3: 14:28:32 executing program 1: 14:28:32 executing program 0: 14:28:32 executing program 5: 14:28:32 executing program 1: 14:28:32 executing program 3: 14:28:32 executing program 2: 14:28:32 executing program 4: 14:28:32 executing program 0: 14:28:32 executing program 5: 14:28:32 executing program 3: 14:28:32 executing program 1: 14:28:32 executing program 2: 14:28:32 executing program 0: 14:28:32 executing program 5: 14:28:32 executing program 4: 14:28:32 executing program 3: 14:28:32 executing program 2: 14:28:32 executing program 1: 14:28:32 executing program 0: 14:28:32 executing program 4: 14:28:32 executing program 5: 14:28:32 executing program 2: 14:28:32 executing program 3: 14:28:32 executing program 5: 14:28:32 executing program 1: 14:28:32 executing program 0: 14:28:32 executing program 4: 14:28:32 executing program 3: 14:28:32 executing program 2: 14:28:32 executing program 5: 14:28:32 executing program 1: 14:28:32 executing program 4: 14:28:32 executing program 0: 14:28:32 executing program 3: 14:28:32 executing program 5: 14:28:32 executing program 2: 14:28:32 executing program 1: 14:28:32 executing program 4: 14:28:32 executing program 0: 14:28:32 executing program 5: 14:28:32 executing program 2: 14:28:32 executing program 3: 14:28:32 executing program 1: 14:28:32 executing program 4: 14:28:32 executing program 5: 14:28:32 executing program 0: 14:28:32 executing program 2: 14:28:32 executing program 3: 14:28:33 executing program 0: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 4: 14:28:33 executing program 0: 14:28:33 executing program 2: 14:28:33 executing program 3: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 4: 14:28:33 executing program 0: 14:28:33 executing program 3: 14:28:33 executing program 5: 14:28:33 executing program 4: 14:28:33 executing program 1: 14:28:33 executing program 2: 14:28:33 executing program 3: 14:28:33 executing program 0: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 3: 14:28:33 executing program 4: 14:28:33 executing program 2: 14:28:33 executing program 0: 14:28:33 executing program 3: 14:28:33 executing program 4: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 2: 14:28:33 executing program 0: 14:28:33 executing program 4: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 2: 14:28:33 executing program 3: 14:28:33 executing program 4: 14:28:33 executing program 1: 14:28:33 executing program 0: 14:28:33 executing program 5: 14:28:33 executing program 3: 14:28:33 executing program 2: 14:28:33 executing program 4: 14:28:33 executing program 1: 14:28:33 executing program 3: 14:28:33 executing program 5: 14:28:33 executing program 2: 14:28:33 executing program 0: 14:28:33 executing program 1: 14:28:33 executing program 5: 14:28:33 executing program 4: 14:28:33 executing program 3: 14:28:33 executing program 0: 14:28:34 executing program 3: 14:28:34 executing program 2: 14:28:34 executing program 4: 14:28:34 executing program 5: 14:28:34 executing program 1: 14:28:34 executing program 0: 14:28:34 executing program 2: 14:28:34 executing program 3: 14:28:34 executing program 1: 14:28:34 executing program 4: 14:28:34 executing program 5: 14:28:34 executing program 0: 14:28:34 executing program 3: 14:28:34 executing program 1: 14:28:34 executing program 2: 14:28:34 executing program 5: 14:28:34 executing program 4: 14:28:34 executing program 3: 14:28:34 executing program 0: 14:28:34 executing program 3: 14:28:34 executing program 1: 14:28:34 executing program 0: 14:28:34 executing program 2: 14:28:34 executing program 4: 14:28:34 executing program 5: 14:28:34 executing program 0: 14:28:34 executing program 5: 14:28:34 executing program 4: 14:28:34 executing program 0: 14:28:34 executing program 1: 14:28:34 executing program 3: 14:28:34 executing program 2: 14:28:34 executing program 5: 14:28:34 executing program 2: 14:28:34 executing program 4: 14:28:34 executing program 3: 14:28:34 executing program 1: 14:28:34 executing program 0: 14:28:34 executing program 5: 14:28:34 executing program 0: 14:28:34 executing program 1: 14:28:34 executing program 3: 14:28:34 executing program 4: 14:28:34 executing program 2: 14:28:34 executing program 5: 14:28:35 executing program 0: 14:28:35 executing program 3: 14:28:35 executing program 2: 14:28:35 executing program 1: 14:28:35 executing program 4: 14:28:35 executing program 5: 14:28:35 executing program 4: 14:28:35 executing program 2: 14:28:35 executing program 1: 14:28:35 executing program 0: 14:28:35 executing program 5: 14:28:35 executing program 4: 14:28:35 executing program 3: 14:28:35 executing program 2: 14:28:35 executing program 3: 14:28:35 executing program 1: 14:28:35 executing program 0: 14:28:35 executing program 5: 14:28:35 executing program 4: 14:28:35 executing program 2: 14:28:35 executing program 3: 14:28:35 executing program 4: 14:28:35 executing program 1: 14:28:35 executing program 5: 14:28:35 executing program 2: 14:28:35 executing program 0: 14:28:35 executing program 3: 14:28:35 executing program 2: 14:28:35 executing program 4: 14:28:35 executing program 5: 14:28:35 executing program 1: 14:28:35 executing program 3: 14:28:35 executing program 4: 14:28:35 executing program 0: 14:28:35 executing program 2: 14:28:35 executing program 5: 14:28:35 executing program 4: 14:28:35 executing program 3: 14:28:35 executing program 1: 14:28:35 executing program 0: 14:28:35 executing program 2: 14:28:35 executing program 4: 14:28:35 executing program 5: 14:28:35 executing program 3: 14:28:35 executing program 1: 14:28:35 executing program 0: 14:28:35 executing program 2: 14:28:35 executing program 4: 14:28:35 executing program 5: 14:28:35 executing program 1: 14:28:35 executing program 3: 14:28:35 executing program 4: 14:28:35 executing program 2: 14:28:35 executing program 5: 14:28:36 executing program 0: 14:28:36 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 4: 14:28:36 executing program 5: 14:28:36 executing program 2: 14:28:36 executing program 0: 14:28:36 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 4: 14:28:36 executing program 2: 14:28:36 executing program 5: 14:28:36 executing program 3: 14:28:36 executing program 0: 14:28:36 executing program 1: 14:28:36 executing program 5: 14:28:36 executing program 2: 14:28:36 executing program 4: 14:28:36 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 2: 14:28:36 executing program 5: 14:28:36 executing program 0: 14:28:36 executing program 4: 14:28:36 executing program 1: 14:28:36 executing program 0: 14:28:36 executing program 4: 14:28:36 executing program 2: 14:28:36 executing program 3: 14:28:36 executing program 5: 14:28:36 executing program 0: 14:28:36 executing program 1: 14:28:36 executing program 4: 14:28:36 executing program 2: 14:28:36 executing program 3: 14:28:36 executing program 5: 14:28:36 executing program 0: 14:28:36 executing program 1: 14:28:36 executing program 4: 14:28:36 executing program 2: 14:28:36 executing program 0: 14:28:36 executing program 3: 14:28:36 executing program 5: 14:28:36 executing program 1: 14:28:36 executing program 2: 14:28:36 executing program 0: 14:28:36 executing program 4: 14:28:36 executing program 5: 14:28:36 executing program 1: 14:28:36 executing program 3: 14:28:37 executing program 5: 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 4: 14:28:37 executing program 5: 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 5: 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 5: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:37 executing program 5: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 0: 14:28:37 executing program 3: 14:28:37 executing program 5: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:37 executing program 0: 14:28:37 executing program 2: 14:28:37 executing program 5: 14:28:37 executing program 4: 14:28:37 executing program 3: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 2: 14:28:37 executing program 4: 14:28:37 executing program 5: 14:28:37 executing program 3: 14:28:37 executing program 1: 14:28:38 executing program 2: 14:28:38 executing program 5: 14:28:38 executing program 4: 14:28:38 executing program 0: 14:28:38 executing program 3: 14:28:38 executing program 2: 14:28:38 executing program 5: 14:28:38 executing program 4: 14:28:38 executing program 1: 14:28:38 executing program 0: 14:28:38 executing program 3: 14:28:38 executing program 2: 14:28:38 executing program 5: 14:28:38 executing program 4: 14:28:38 executing program 1: 14:28:38 executing program 3: 14:28:38 executing program 0: 14:28:38 executing program 2: 14:28:38 executing program 5: 14:28:38 executing program 1: 14:28:38 executing program 4: 14:28:38 executing program 3: 14:28:38 executing program 5: 14:28:38 executing program 2: 14:28:38 executing program 0: 14:28:38 executing program 4: 14:28:38 executing program 1: 14:28:38 executing program 5: 14:28:38 executing program 3: 14:28:38 executing program 4: 14:28:38 executing program 2: 14:28:38 executing program 0: 14:28:38 executing program 1: 14:28:38 executing program 5: 14:28:38 executing program 3: 14:28:38 executing program 4: 14:28:38 executing program 0: 14:28:38 executing program 2: 14:28:38 executing program 1: 14:28:38 executing program 5: 14:28:38 executing program 3: 14:28:38 executing program 4: 14:28:38 executing program 2: 14:28:38 executing program 0: 14:28:38 executing program 1: 14:28:38 executing program 2: 14:28:38 executing program 4: 14:28:38 executing program 3: 14:28:38 executing program 5: 14:28:38 executing program 0: 14:28:39 executing program 1: 14:28:39 executing program 4: 14:28:39 executing program 5: 14:28:39 executing program 2: 14:28:39 executing program 3: 14:28:39 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 5: 14:28:39 executing program 4: 14:28:39 executing program 2: 14:28:39 executing program 3: 14:28:39 executing program 3: 14:28:39 executing program 0: 14:28:39 executing program 1: 14:28:39 executing program 5: 14:28:39 executing program 4: 14:28:39 executing program 2: 14:28:39 executing program 3: 14:28:39 executing program 0: 14:28:39 executing program 1: 14:28:39 executing program 3: 14:28:39 executing program 2: 14:28:39 executing program 5: 14:28:39 executing program 4: 14:28:39 executing program 5: 14:28:39 executing program 3: 14:28:39 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 3: 14:28:39 executing program 4: 14:28:39 executing program 5: 14:28:39 executing program 2: 14:28:39 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 3: 14:28:39 executing program 2: 14:28:39 executing program 5: 14:28:39 executing program 4: 14:28:39 executing program 3: 14:28:39 executing program 0: 14:28:39 executing program 5: 14:28:39 executing program 1: 14:28:39 executing program 2: 14:28:39 executing program 5: 14:28:39 executing program 4: 14:28:39 executing program 3: 14:28:39 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 5: 14:28:39 executing program 2: 14:28:40 executing program 0: 14:28:40 executing program 1: 14:28:40 executing program 3: 14:28:40 executing program 4: 14:28:40 executing program 5: 14:28:40 executing program 2: 14:28:40 executing program 5: 14:28:40 executing program 3: 14:28:40 executing program 4: 14:28:40 executing program 1: 14:28:40 executing program 0: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 0: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 5: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 0: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 5: 14:28:40 executing program 2: 14:28:40 executing program 4: 14:28:40 executing program 1: 14:28:40 executing program 0: 14:28:40 executing program 5: 14:28:40 executing program 3: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 0: 14:28:40 executing program 5: 14:28:40 executing program 4: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 5: 14:28:40 executing program 3: 14:28:40 executing program 4: 14:28:40 executing program 0: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 3: 14:28:40 executing program 4: 14:28:40 executing program 0: 14:28:40 executing program 2: 14:28:40 executing program 5: 14:28:41 executing program 1: 14:28:41 executing program 4: 14:28:41 executing program 3: 14:28:41 executing program 1: 14:28:41 executing program 0: 14:28:41 executing program 2: 14:28:41 executing program 5: 14:28:41 executing program 4: 14:28:41 executing program 3: 14:28:41 executing program 1: 14:28:41 executing program 0: 14:28:41 executing program 5: 14:28:41 executing program 2: 14:28:41 executing program 3: 14:28:41 executing program 4: 14:28:41 executing program 0: 14:28:41 executing program 1: 14:28:41 executing program 5: 14:28:41 executing program 2: 14:28:41 executing program 3: 14:28:41 executing program 4: 14:28:41 executing program 0: 14:28:41 executing program 4: 14:28:41 executing program 2: 14:28:41 executing program 5: 14:28:41 executing program 1: 14:28:41 executing program 3: 14:28:41 executing program 0: 14:28:41 executing program 2: 14:28:41 executing program 4: 14:28:41 executing program 3: 14:28:41 executing program 5: 14:28:41 executing program 1: 14:28:41 executing program 0: 14:28:41 executing program 4: 14:28:41 executing program 2: 14:28:41 executing program 3: 14:28:41 executing program 5: 14:28:41 executing program 1: 14:28:41 executing program 0: 14:28:41 executing program 3: 14:28:41 executing program 4: 14:28:41 executing program 2: 14:28:41 executing program 1: 14:28:41 executing program 0: 14:28:41 executing program 5: 14:28:41 executing program 3: 14:28:41 executing program 2: 14:28:41 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 1: 14:28:42 executing program 5: 14:28:42 executing program 3: 14:28:42 executing program 2: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 1: 14:28:42 executing program 3: 14:28:42 executing program 5: 14:28:42 executing program 2: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 3: 14:28:42 executing program 5: 14:28:42 executing program 1: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 2: 14:28:42 executing program 5: 14:28:42 executing program 3: 14:28:42 executing program 4: 14:28:42 executing program 1: 14:28:42 executing program 2: 14:28:42 executing program 0: 14:28:42 executing program 5: 14:28:42 executing program 4: 14:28:42 executing program 2: 14:28:42 executing program 1: 14:28:42 executing program 3: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 5: 14:28:42 executing program 2: 14:28:42 executing program 3: 14:28:42 executing program 1: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 1: 14:28:42 executing program 2: 14:28:42 executing program 5: 14:28:42 executing program 3: 14:28:42 executing program 4: 14:28:42 executing program 0: 14:28:42 executing program 1: 14:28:42 executing program 3: 14:28:42 executing program 2: 14:28:42 executing program 0: 14:28:42 executing program 1: 14:28:42 executing program 5: 14:28:42 executing program 4: 14:28:43 executing program 5: 14:28:43 executing program 0: 14:28:43 executing program 3: 14:28:43 executing program 2: 14:28:43 executing program 4: 14:28:43 executing program 1: 14:28:43 executing program 2: 14:28:43 executing program 1: 14:28:43 executing program 4: 14:28:43 executing program 5: 14:28:43 executing program 0: 14:28:43 executing program 1: 14:28:43 executing program 2: 14:28:43 executing program 3: 14:28:43 executing program 1: 14:28:43 executing program 2: 14:28:43 executing program 0: 14:28:43 executing program 4: 14:28:43 executing program 3: 14:28:43 executing program 5: 14:28:43 executing program 1: 14:28:43 executing program 0: 14:28:43 executing program 4: 14:28:43 executing program 2: 14:28:43 executing program 5: 14:28:43 executing program 3: 14:28:43 executing program 1: 14:28:43 executing program 0: 14:28:43 executing program 4: 14:28:43 executing program 2: 14:28:43 executing program 3: 14:28:43 executing program 5: 14:28:43 executing program 0: 14:28:43 executing program 4: 14:28:43 executing program 1: 14:28:43 executing program 3: 14:28:43 executing program 2: 14:28:43 executing program 5: 14:28:43 executing program 0: 14:28:43 executing program 1: 14:28:43 executing program 4: 14:28:43 executing program 3: 14:28:43 executing program 2: 14:28:43 executing program 1: 14:28:43 executing program 4: 14:28:43 executing program 5: 14:28:43 executing program 0: 14:28:43 executing program 2: 14:28:43 executing program 3: 14:28:44 executing program 1: 14:28:44 executing program 5: 14:28:44 executing program 0: 14:28:44 executing program 4: 14:28:44 executing program 2: 14:28:44 executing program 3: 14:28:44 executing program 1: 14:28:44 executing program 5: 14:28:44 executing program 0: 14:28:44 executing program 4: 14:28:44 executing program 1: 14:28:44 executing program 3: 14:28:44 executing program 2: 14:28:44 executing program 5: 14:28:44 executing program 4: 14:28:44 executing program 3: 14:28:44 executing program 0: 14:28:44 executing program 1: 14:28:44 executing program 5: 14:28:44 executing program 2: 14:28:44 executing program 4: 14:28:44 executing program 3: 14:28:44 executing program 4: 14:28:44 executing program 1: 14:28:44 executing program 2: 14:28:44 executing program 5: 14:28:44 executing program 3: 14:28:44 executing program 0: 14:28:44 executing program 4: 14:28:44 executing program 1: 14:28:44 executing program 5: 14:28:44 executing program 2: 14:28:44 executing program 3: 14:28:44 executing program 0: 14:28:44 executing program 4: 14:28:44 executing program 1: 14:28:44 executing program 3: 14:28:44 executing program 5: 14:28:44 executing program 2: 14:28:44 executing program 0: 14:28:44 executing program 3: 14:28:44 executing program 4: 14:28:44 executing program 1: 14:28:45 executing program 5: 14:28:45 executing program 2: 14:28:45 executing program 0: 14:28:45 executing program 3: 14:28:45 executing program 4: 14:28:45 executing program 1: 14:28:45 executing program 5: 14:28:45 executing program 2: 14:28:45 executing program 4: 14:28:45 executing program 3: 14:28:45 executing program 0: 14:28:45 executing program 5: 14:28:45 executing program 1: 14:28:45 executing program 4: 14:28:45 executing program 3: 14:28:45 executing program 2: 14:28:45 executing program 0: 14:28:45 executing program 5: 14:28:45 executing program 1: 14:28:45 executing program 4: 14:28:45 executing program 3: 14:28:45 executing program 2: 14:28:45 executing program 5: 14:28:45 executing program 1: 14:28:45 executing program 4: 14:28:45 executing program 0: 14:28:45 executing program 3: 14:28:45 executing program 2: 14:28:45 executing program 1: 14:28:45 executing program 5: 14:28:45 executing program 4: 14:28:45 executing program 2: 14:28:45 executing program 0: 14:28:45 executing program 3: 14:28:45 executing program 1: 14:28:45 executing program 5: 14:28:45 executing program 0: 14:28:45 executing program 4: 14:28:45 executing program 2: 14:28:45 executing program 3: 14:28:45 executing program 1: 14:28:45 executing program 5: 14:28:45 executing program 4: 14:28:45 executing program 0: 14:28:45 executing program 3: 14:28:45 executing program 2: 14:28:45 executing program 5: 14:28:45 executing program 1: 14:28:45 executing program 0: 14:28:46 executing program 4: 14:28:46 executing program 3: 14:28:46 executing program 1: 14:28:46 executing program 5: 14:28:46 executing program 2: 14:28:46 executing program 0: 14:28:46 executing program 3: 14:28:46 executing program 4: 14:28:46 executing program 2: 14:28:46 executing program 5: 14:28:46 executing program 1: 14:28:46 executing program 0: 14:28:46 executing program 3: 14:28:46 executing program 4: 14:28:46 executing program 2: 14:28:46 executing program 1: 14:28:46 executing program 3: 14:28:46 executing program 4: 14:28:46 executing program 5: 14:28:46 executing program 0: 14:28:46 executing program 1: 14:28:46 executing program 2: 14:28:46 executing program 4: 14:28:46 executing program 5: 14:28:46 executing program 3: 14:28:46 executing program 0: 14:28:46 executing program 1: 14:28:46 executing program 2: 14:28:46 executing program 4: 14:28:46 executing program 3: 14:28:46 executing program 5: 14:28:46 executing program 0: 14:28:46 executing program 2: 14:28:46 executing program 1: 14:28:46 executing program 4: 14:28:46 executing program 3: 14:28:46 executing program 5: 14:28:46 executing program 0: 14:28:46 executing program 2: 14:28:46 executing program 4: 14:28:46 executing program 1: 14:28:46 executing program 3: 14:28:46 executing program 2: 14:28:46 executing program 5: 14:28:46 executing program 0: 14:28:46 executing program 1: 14:28:46 executing program 4: 14:28:46 executing program 5: 14:28:46 executing program 3: 14:28:46 executing program 2: 14:28:46 executing program 0: 14:28:46 executing program 1: 14:28:47 executing program 4: 14:28:47 executing program 5: 14:28:47 executing program 3: 14:28:47 executing program 2: 14:28:47 executing program 0: 14:28:47 executing program 1: 14:28:47 executing program 4: 14:28:47 executing program 5: 14:28:47 executing program 3: 14:28:47 executing program 2: 14:28:47 executing program 0: 14:28:47 executing program 1: 14:28:47 executing program 4: 14:28:47 executing program 5: 14:28:47 executing program 3: 14:28:47 executing program 2: 14:28:47 executing program 0: 14:28:47 executing program 1: 14:28:47 executing program 4: 14:28:47 executing program 5: 14:28:47 executing program 3: 14:28:47 executing program 2: 14:28:47 executing program 5: 14:28:47 executing program 0: 14:28:47 executing program 3: 14:28:47 executing program 4: 14:28:47 executing program 2: 14:28:47 executing program 1: 14:28:47 executing program 5: 14:28:47 executing program 4: 14:28:47 executing program 3: 14:28:47 executing program 0: 14:28:47 executing program 5: 14:28:47 executing program 1: 14:28:47 executing program 2: 14:28:47 executing program 3: 14:28:47 executing program 5: 14:28:47 executing program 4: 14:28:47 executing program 0: 14:28:47 executing program 1: 14:28:47 executing program 2: 14:28:47 executing program 3: 14:28:47 executing program 5: 14:28:47 executing program 4: 14:28:47 executing program 0: 14:28:47 executing program 2: 14:28:47 executing program 3: 14:28:47 executing program 1: 14:28:47 executing program 5: 14:28:47 executing program 4: 14:28:47 executing program 0: 14:28:48 executing program 3: 14:28:48 executing program 1: 14:28:48 executing program 5: 14:28:48 executing program 2: 14:28:48 executing program 0: 14:28:48 executing program 4: 14:28:48 executing program 3: 14:28:48 executing program 2: 14:28:48 executing program 5: 14:28:48 executing program 1: 14:28:48 executing program 3: 14:28:48 executing program 0: 14:28:48 executing program 4: 14:28:48 executing program 2: 14:28:48 executing program 5: 14:28:48 executing program 1: 14:28:48 executing program 0: 14:28:48 executing program 4: 14:28:48 executing program 2: 14:28:48 executing program 3: 14:28:48 executing program 5: 14:28:48 executing program 1: 14:28:48 executing program 0: 14:28:48 executing program 4: 14:28:48 executing program 2: 14:28:48 executing program 0: 14:28:48 executing program 4: 14:28:48 executing program 1: 14:28:48 executing program 3: 14:28:48 executing program 5: 14:28:48 executing program 4: 14:28:48 executing program 2: 14:28:48 executing program 1: 14:28:48 executing program 0: 14:28:48 executing program 3: 14:28:48 executing program 5: 14:28:48 executing program 4: 14:28:48 executing program 2: 14:28:48 executing program 1: 14:28:48 executing program 0: 14:28:48 executing program 3: 14:28:48 executing program 5: 14:28:48 executing program 2: 14:28:48 executing program 4: 14:28:48 executing program 1: 14:28:48 executing program 0: 14:28:48 executing program 3: 14:28:48 executing program 4: 14:28:48 executing program 5: 14:28:48 executing program 2: 14:28:49 executing program 1: 14:28:49 executing program 5: 14:28:49 executing program 3: 14:28:49 executing program 4: 14:28:49 executing program 0: 14:28:49 executing program 5: 14:28:49 executing program 2: 14:28:49 executing program 1: 14:28:49 executing program 3: 14:28:49 executing program 0: 14:28:49 executing program 4: 14:28:49 executing program 5: 14:28:49 executing program 1: 14:28:49 executing program 4: 14:28:49 executing program 2: 14:28:49 executing program 0: 14:28:49 executing program 3: 14:28:49 executing program 1: 14:28:49 executing program 5: 14:28:49 executing program 4: 14:28:49 executing program 3: 14:28:49 executing program 0: 14:28:49 executing program 1: 14:28:49 executing program 2: 14:28:49 executing program 4: 14:28:49 executing program 5: 14:28:49 executing program 0: 14:28:49 executing program 3: 14:28:49 executing program 1: 14:28:49 executing program 4: 14:28:49 executing program 5: 14:28:49 executing program 2: 14:28:49 executing program 1: 14:28:49 executing program 0: 14:28:49 executing program 5: 14:28:49 executing program 3: 14:28:49 executing program 2: 14:28:49 executing program 4: 14:28:49 executing program 1: 14:28:49 executing program 5: 14:28:49 executing program 0: 14:28:49 executing program 2: 14:28:49 executing program 4: 14:28:49 executing program 3: 14:28:49 executing program 5: 14:28:49 executing program 1: 14:28:49 executing program 4: 14:28:49 executing program 2: 14:28:49 executing program 5: 14:28:49 executing program 0: 14:28:49 executing program 3: 14:28:49 executing program 1: 14:28:49 executing program 5: 14:28:50 executing program 2: 14:28:50 executing program 4: 14:28:50 executing program 3: 14:28:50 executing program 0: 14:28:50 executing program 1: 14:28:50 executing program 4: 14:28:50 executing program 5: 14:28:50 executing program 2: 14:28:50 executing program 3: 14:28:50 executing program 2: 14:28:50 executing program 0: 14:28:50 executing program 5: 14:28:50 executing program 1: 14:28:50 executing program 4: 14:28:50 executing program 3: 14:28:50 executing program 2: 14:28:50 executing program 1: 14:28:50 executing program 5: 14:28:50 executing program 4: 14:28:50 executing program 0: 14:28:50 executing program 3: 14:28:50 executing program 5: 14:28:50 executing program 2: 14:28:50 executing program 0: 14:28:50 executing program 1: 14:28:50 executing program 4: 14:28:50 executing program 3: 14:28:50 executing program 5: 14:28:50 executing program 1: 14:28:50 executing program 2: 14:28:50 executing program 0: 14:28:50 executing program 4: 14:28:50 executing program 3: 14:28:50 executing program 5: 14:28:50 executing program 1: 14:28:50 executing program 2: 14:28:50 executing program 3: 14:28:50 executing program 4: 14:28:50 executing program 0: 14:28:50 executing program 1: 14:28:50 executing program 4: 14:28:50 executing program 3: 14:28:50 executing program 0: 14:28:50 executing program 2: 14:28:50 executing program 5: 14:28:50 executing program 4: 14:28:50 executing program 1: 14:28:50 executing program 0: 14:28:50 executing program 5: 14:28:50 executing program 3: 14:28:51 executing program 2: 14:28:51 executing program 4: 14:28:51 executing program 3: 14:28:51 executing program 2: 14:28:51 executing program 5: 14:28:51 executing program 0: 14:28:51 executing program 1: 14:28:51 executing program 4: r0 = eventfd(0xfffffffc) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) write$P9_RGETATTR(r0, &(0x7f0000000540)={0xa0}, 0xa0) close(r0) syz_open_procfs(0x0, &(0x7f0000000480)='oom_score_adj\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:28:51 executing program 3: 14:28:51 executing program 4: 14:28:51 executing program 2: 14:28:51 executing program 1: 14:28:51 executing program 5: 14:28:51 executing program 4: 14:28:51 executing program 0: 14:28:51 executing program 3: 14:28:51 executing program 2: 14:28:51 executing program 4: 14:28:51 executing program 5: 14:28:51 executing program 1: 14:28:51 executing program 0: 14:28:51 executing program 4: 14:28:51 executing program 1: 14:28:51 executing program 3: 14:28:51 executing program 4: 14:28:51 executing program 5: 14:28:51 executing program 0: 14:28:51 executing program 2: 14:28:51 executing program 1: 14:28:51 executing program 4: 14:28:51 executing program 0: 14:28:51 executing program 3: 14:28:51 executing program 5: 14:28:51 executing program 2: 14:28:51 executing program 1: 14:28:51 executing program 0: 14:28:51 executing program 4: 14:28:51 executing program 2: 14:28:51 executing program 5: 14:28:51 executing program 3: 14:28:51 executing program 0: 14:28:51 executing program 1: 14:28:51 executing program 4: 14:28:51 executing program 2: 14:28:51 executing program 3: 14:28:51 executing program 5: 14:28:51 executing program 1: 14:28:51 executing program 2: 14:28:51 executing program 0: 14:28:51 executing program 4: 14:28:52 executing program 1: 14:28:52 executing program 5: 14:28:52 executing program 3: 14:28:52 executing program 2: 14:28:52 executing program 0: 14:28:52 executing program 4: 14:28:52 executing program 1: 14:28:52 executing program 3: 14:28:52 executing program 5: 14:28:52 executing program 0: 14:28:52 executing program 2: 14:28:52 executing program 4: 14:28:52 executing program 3: 14:28:52 executing program 1: 14:28:52 executing program 5: 14:28:52 executing program 4: 14:28:52 executing program 0: 14:28:52 executing program 2: 14:28:52 executing program 5: 14:28:52 executing program 1: 14:28:52 executing program 3: 14:28:52 executing program 0: 14:28:52 executing program 2: 14:28:52 executing program 4: 14:28:52 executing program 5: 14:28:52 executing program 3: 14:28:52 executing program 1: 14:28:52 executing program 0: 14:28:52 executing program 4: 14:28:52 executing program 2: 14:28:52 executing program 3: 14:28:52 executing program 5: 14:28:52 executing program 0: 14:28:52 executing program 1: 14:28:52 executing program 4: 14:28:52 executing program 2: 14:28:52 executing program 5: 14:28:52 executing program 3: 14:28:52 executing program 0: 14:28:52 executing program 1: 14:28:52 executing program 4: 14:28:52 executing program 5: 14:28:52 executing program 3: 14:28:52 executing program 2: 14:28:52 executing program 1: 14:28:52 executing program 0: 14:28:52 executing program 4: 14:28:52 executing program 2: 14:28:52 executing program 3: 14:28:52 executing program 1: 14:28:52 executing program 5: 14:28:53 executing program 0: 14:28:53 executing program 4: 14:28:53 executing program 3: 14:28:53 executing program 2: 14:28:53 executing program 5: 14:28:53 executing program 1: 14:28:53 executing program 4: 14:28:53 executing program 0: 14:28:53 executing program 3: 14:28:53 executing program 2: 14:28:53 executing program 1: 14:28:53 executing program 5: 14:28:53 executing program 4: 14:28:53 executing program 3: 14:28:53 executing program 0: 14:28:53 executing program 2: 14:28:53 executing program 5: 14:28:53 executing program 4: 14:28:53 executing program 1: 14:28:53 executing program 3: 14:28:53 executing program 5: 14:28:53 executing program 0: 14:28:53 executing program 2: 14:28:53 executing program 4: 14:28:53 executing program 1: 14:28:53 executing program 5: 14:28:53 executing program 3: 14:28:53 executing program 0: 14:28:53 executing program 4: 14:28:53 executing program 2: 14:28:53 executing program 1: 14:28:53 executing program 5: 14:28:53 executing program 3: 14:28:53 executing program 0: 14:28:53 executing program 4: 14:28:53 executing program 1: 14:28:53 executing program 2: 14:28:53 executing program 3: 14:28:53 executing program 5: 14:28:53 executing program 4: 14:28:53 executing program 3: 14:28:53 executing program 0: 14:28:53 executing program 1: 14:28:53 executing program 5: 14:28:53 executing program 2: 14:28:53 executing program 4: 14:28:53 executing program 3: 14:28:53 executing program 5: 14:28:53 executing program 1: 14:28:53 executing program 0: 14:28:53 executing program 4: 14:28:53 executing program 2: 14:28:53 executing program 3: 14:28:54 executing program 5: 14:28:54 executing program 0: 14:28:54 executing program 4: 14:28:54 executing program 1: 14:28:54 executing program 2: 14:28:54 executing program 3: 14:28:54 executing program 0: 14:28:54 executing program 5: 14:28:54 executing program 4: 14:28:54 executing program 3: 14:28:54 executing program 1: 14:28:54 executing program 5: 14:28:54 executing program 2: 14:28:54 executing program 0: 14:28:54 executing program 4: 14:28:54 executing program 5: 14:28:54 executing program 0: 14:28:54 executing program 3: 14:28:54 executing program 4: 14:28:54 executing program 2: 14:28:54 executing program 1: 14:28:54 executing program 0: 14:28:54 executing program 5: 14:28:54 executing program 3: 14:28:54 executing program 4: 14:28:54 executing program 2: 14:28:54 executing program 1: 14:28:54 executing program 0: 14:28:54 executing program 5: 14:28:54 executing program 2: 14:28:54 executing program 3: 14:28:54 executing program 4: 14:28:54 executing program 1: 14:28:54 executing program 5: 14:28:54 executing program 0: 14:28:54 executing program 2: 14:28:54 executing program 3: 14:28:54 executing program 4: 14:28:54 executing program 1: 14:28:54 executing program 5: 14:28:54 executing program 2: 14:28:54 executing program 4: 14:28:54 executing program 5: 14:28:54 executing program 3: 14:28:54 executing program 0: 14:28:54 executing program 1: 14:28:54 executing program 2: 14:28:54 executing program 3: 14:28:54 executing program 4: 14:28:54 executing program 5: 14:28:54 executing program 0: 14:28:54 executing program 1: 14:28:54 executing program 2: 14:28:54 executing program 4: 14:28:55 executing program 3: 14:28:55 executing program 5: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 2: 14:28:55 executing program 4: 14:28:55 executing program 3: 14:28:55 executing program 5: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 2: 14:28:55 executing program 4: 14:28:55 executing program 5: 14:28:55 executing program 3: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 4: 14:28:55 executing program 2: 14:28:55 executing program 4: 14:28:55 executing program 3: 14:28:55 executing program 5: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 5: 14:28:55 executing program 2: 14:28:55 executing program 4: 14:28:55 executing program 3: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 2: 14:28:55 executing program 4: 14:28:55 executing program 5: 14:28:55 executing program 3: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 4: 14:28:55 executing program 2: 14:28:55 executing program 5: 14:28:55 executing program 3: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 4: 14:28:55 executing program 5: 14:28:55 executing program 3: 14:28:55 executing program 2: 14:28:55 executing program 0: 14:28:55 executing program 1: 14:28:55 executing program 4: 14:28:55 executing program 5: 14:28:55 executing program 3: 14:28:55 executing program 0: 14:28:55 executing program 2: 14:28:55 executing program 1: 14:28:56 executing program 4: 14:28:56 executing program 5: 14:28:56 executing program 3: 14:28:56 executing program 4: 14:28:56 executing program 1: 14:28:56 executing program 2: 14:28:56 executing program 0: 14:28:56 executing program 5: 14:28:56 executing program 3: 14:28:56 executing program 4: 14:28:56 executing program 2: 14:28:56 executing program 1: 14:28:56 executing program 0: 14:28:56 executing program 3: 14:28:56 executing program 5: 14:28:56 executing program 4: 14:28:56 executing program 1: 14:28:56 executing program 3: 14:28:56 executing program 2: 14:28:56 executing program 5: 14:28:56 executing program 0: 14:28:56 executing program 4: 14:28:56 executing program 1: 14:28:56 executing program 5: 14:28:56 executing program 3: 14:28:56 executing program 2: 14:28:56 executing program 0: 14:28:56 executing program 4: 14:28:56 executing program 1: 14:28:56 executing program 5: 14:28:56 executing program 3: 14:28:56 executing program 2: 14:28:56 executing program 0: 14:28:56 executing program 4: 14:28:56 executing program 1: 14:28:56 executing program 5: 14:28:56 executing program 4: 14:28:56 executing program 3: 14:28:56 executing program 2: 14:28:56 executing program 0: 14:28:56 executing program 1: 14:28:56 executing program 5: 14:28:56 executing program 3: 14:28:56 executing program 0: 14:28:56 executing program 4: 14:28:56 executing program 5: 14:28:56 executing program 1: 14:28:56 executing program 2: 14:28:56 executing program 3: 14:28:56 executing program 5: 14:28:56 executing program 4: 14:28:56 executing program 0: 14:28:56 executing program 2: 14:28:57 executing program 1: 14:28:57 executing program 3: 14:28:57 executing program 4: 14:28:57 executing program 5: 14:28:57 executing program 0: 14:28:57 executing program 1: 14:28:57 executing program 2: 14:28:57 executing program 3: 14:28:57 executing program 4: 14:28:57 executing program 5: 14:28:57 executing program 0: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 3: 14:28:57 executing program 2: 14:28:57 executing program 0: 14:28:57 executing program 5: 14:28:57 executing program 1: 14:28:57 executing program 2: 14:28:57 executing program 5: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 0: 14:28:57 executing program 2: 14:28:57 executing program 3: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 0: 14:28:57 executing program 5: 14:28:57 executing program 3: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 2: 14:28:57 executing program 3: 14:28:57 executing program 5: 14:28:57 executing program 0: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 2: 14:28:57 executing program 3: 14:28:57 executing program 5: 14:28:57 executing program 1: 14:28:57 executing program 0: 14:28:57 executing program 4: 14:28:57 executing program 2: 14:28:57 executing program 3: 14:28:57 executing program 5: 14:28:57 executing program 2: 14:28:57 executing program 1: 14:28:57 executing program 4: 14:28:57 executing program 0: 14:28:57 executing program 3: 14:28:57 executing program 2: 14:28:58 executing program 5: 14:28:58 executing program 3: 14:28:58 executing program 1: 14:28:58 executing program 4: 14:28:58 executing program 0: 14:28:58 executing program 2: 14:28:58 executing program 4: 14:28:58 executing program 1: 14:28:58 executing program 3: 14:28:58 executing program 0: 14:28:58 executing program 5: 14:28:58 executing program 2: 14:28:58 executing program 4: 14:28:58 executing program 1: 14:28:58 executing program 3: 14:28:58 executing program 5: 14:28:58 executing program 0: 14:28:58 executing program 2: 14:28:58 executing program 4: 14:28:58 executing program 5: 14:28:58 executing program 1: 14:28:58 executing program 0: 14:28:58 executing program 2: 14:28:58 executing program 3: 14:28:58 executing program 4: 14:28:58 executing program 3: 14:28:58 executing program 1: 14:28:58 executing program 2: 14:28:58 executing program 5: 14:28:58 executing program 0: 14:28:58 executing program 4: 14:28:58 executing program 3: 14:28:58 executing program 5: 14:28:58 executing program 1: 14:28:58 executing program 2: 14:28:58 executing program 0: 14:28:58 executing program 4: 14:28:58 executing program 5: 14:28:58 executing program 3: 14:28:58 executing program 1: 14:28:58 executing program 0: 14:28:58 executing program 2: 14:28:58 executing program 4: 14:28:59 executing program 5: 14:28:59 executing program 3: 14:28:59 executing program 2: 14:28:59 executing program 1: 14:28:59 executing program 0: 14:28:59 executing program 4: 14:28:59 executing program 2: 14:28:59 executing program 5: 14:28:59 executing program 4: 14:28:59 executing program 3: 14:28:59 executing program 0: 14:28:59 executing program 1: 14:28:59 executing program 5: 14:28:59 executing program 2: 14:28:59 executing program 3: 14:28:59 executing program 4: 14:28:59 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x218}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x541b, &(0x7f0000000240)={'wg2\x00'}) 14:28:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f15b9409b0dffff6558020fbe0a025a0605000003004300050003000000fac8388827a685a168d0bf46e62345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000018000000f31ae9e086ceb6ac62bbb44cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 14:28:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000ce9000/0x1000)=nil, 0x7000) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271f, &(0x7f0000000440)=""/102400, &(0x7f00000000c0)=0x19000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000080)={{0x0, 0x3ff, 0x0, 0x10001, 0x10000, 0xf799, 0x2d, 0x5, 0x7ff, 0x0, 0x800, 0x0, 0x0, 0x101, 0x10000}}) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271f, &(0x7f0000000440)=""/102400, &(0x7f00000000c0)=0x19000) sendmsg$NFT_MSG_GETRULE(r2, 0x0, 0x408d4) 14:28:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468", @ANYRES32=0x0], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r4}}, 0x20}}, 0x0) 14:28:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x53, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:28:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket(0x11, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x9}]}}]}, 0x3c}}, 0x0) [ 232.665650] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:28:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresuid(r1, 0xee00, 0x0) [ 232.745335] hrtimer: interrupt took 37716 ns 14:28:59 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 14:28:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6}, 0x10) [ 232.770333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000010000026a4562026", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000004f40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000004f80)=ANY=[@ANYBLOB="240000002e00270d000000800000000001000000", @ANYRES32=r5], 0x24}}, 0x0) 14:28:59 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) 14:28:59 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000240), 0x40) 14:28:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) [ 232.939853] bridge0: port 3(veth3) entered blocking state [ 232.945469] bridge0: port 3(veth3) entered disabled state 14:28:59 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 232.992284] audit: type=1400 audit(1601476139.699:27): avc: denied { node_bind } for pid=12937 comm="syz-executor.1" saddr=ff01::1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 233.018124] device veth3 entered promiscuous mode 14:28:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x5437, 0x0) [ 233.040952] device veth3 left promiscuous mode [ 233.052045] bridge0: port 3(veth3) entered disabled state [ 233.164589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.233841] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.265340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:29:00 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc03020001005265497345723346730000000200000002", 0x45, 0x10000}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x403, &(0x7f0000011500)) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x240040, &(0x7f0000001540)={[{}, {'reiserfs\x00'}, {'$!(([\\}'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@obj_user={'obj_user', 0x3d, 'reiserfs\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise='appraise'}, {@subj_type={'subj_type'}}]}) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) r0 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) fchown(r0, 0xee00, 0x0) fchown(r0, 0x0, 0x0) 14:29:00 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 14:29:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x18b9c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="860a0d98a24d33e627f7009547b499a6ef8e8c6c2a391fd35c40d40955e8d61b15016906c7ed3c000202de7a01c51e08b5323274f7c91d8c6b40821b984caa65920384d5135b5631ccba3897973c5c0b2182a952903e0b05014476429167ee5eba1ee9f0f27271b4aa74e04d28f3b15c21e4c641312fe267f32e469e9f623fa92873183cf2e4bbf08e3efbc5f9078d2279f4a39c9322fb7009f24d42932a4f30919a99f7f6d5e39b914ed406ccf0695303678ecdbcbb103571165a6b81826f29f08ccdd8d64a943fb407456d0342678aa488d6b788def959302b96a004cf2a11cd811518a55b89ec22aa43585a807eba2a7b6fc32e5652b811294214a7692ce8ffc11dff5725329a8bbc6ca061143bdaad2cd6d66d9241a39e995dc724f58876ae8b86189dedfc1d217550f852d4b16602b4614469a2f2b466d59b5a41c5a63f535aad0e615b614e4d98cc93258ed63572aad0781844382e40cacd057d20a1d8014c0b6daff4b635af8f8bd8e375880cdd8ec1ee5a85bd226c1eefa1cc780706f8a7dcfab7eaa709b4ba3d05dcd11ee2371c26c5f1adc9e37a0f8ee3e1f4485f757decbf1430add395af340370de038d30f5e4e4d738ca9438cc582eafb32492ad4605f3f8a8fc346ee081abd8965f0e8f54850612b6813c4e672bd8e58a3717a6ce74f3ba65b7cfa07b5438218356a8914ed07ad15eb52768a16866098081814c935fe27416d4302b1ddb69eefab0dc0353bfdf44a8d2359f505461f909102f9f05d3c3f5da4f1154d628a53906253e737ebef1653d780d0fe82054134ab81dd0073c61c3aed00fbcf98c4a3ed46341a7d1fa0ffd4c4ab9e6da8e08bc32675c3f7f4372c64c2b5f26415f15ba16c791668db836a6cfc812768398e0c1b9909d0d469589db9786bf244a99f166eb81bc392a1cd4c4d476134a37d5d5518736b1e6bbf13a2048de969eb3a625203dff6ae11fcf7cfd1f35af180cf1c66b5e3cbeac1ae5d65648ed7408181981226110457774873622da10ef62b57f210e183f8882a79178eacda60f7b4a2c25e072adb00c496a0716b5d6c1c2edbee76370b3e8432b46c74fb5f946753da8345672d384e8db611b9d844c464686895ceb5e24a168d12b962ad8e8863ce4be57a36094b4b876bc5ca1ef34803dea772c746417f3c08896644dee299bb752407ad49205e39840cb6ab81567e139fe0e33b46bbd6203c4d1513430e7d675537bf01cf70c15891656b00408efc9f88408840a438c751ceca65523a2ece988c67bebb4721f93526e8afe2bcd4bec94c0a5dab70d2ad417e6387e302523c4ac16cafb6327bca85bb6340a7e58761f606bb92346c11500b6ed8d7f71b454e43ea3e4d43bf36b194d6e08405b136a5993f8bae6fa296808ed546e3e21cae4c4a99fba5cf22cfa76a4a86c8225b4b1211e0a2d0e1929d1232ef9087f37c3896b70f6f12ec667fee4dd270f1d0019493213ce6c57e87b0580cbeece59c499b9ba27c83161f24a6db3f6eed73d4cab1537ed68bda3e2da783a832c6976c159bfd5fb922299b0cb0da842910268c20216923c1fb849fa56135276f8223f818d4693ff1567fc2e6447c1b6c2a315fa06658626c9b475f92c27ac1a5cd94b8b541a43a02029428a3081fff4dbde0b929cb0fbd1a91a8f356d90f09b8fd04eadfcdd07e6200ae3af1a4ed1a611f636ca7ade0a9e3b1f862dcb84fc289f29fb56aab89c61c08173390d527c8d6e23334e39c7ca68d784a58dcc917960e2f7e4d7e2d28fa42ce921d27ce6a1330a29331398de2ffb7f740be329dde13295e28dcb034a4fd4c42f4d4b1894b342fd75069e6d73a17761bc5c8c0225abfec3fe6566ed8e524b2d508eb9f8c17df45324f133d5891b70a7ea407932d3ef5b8766c20bf3bb90811a8d9e168f8b8583ee337f2c981a81c3b97a860a63b351d38858511dbb498bd0e4540fbccedbfc2dd714bfc4ced48d198872535b5205b092e158ceeee38da26be42157d58de1df22d6b87b3ac0d4582e174d9da7a12442878a3f2bf9bc37674e1124ef223a50293066f9896314de1706f454bf4f6d7d519677632b66b150545d192b3b7d3ae00d127e502e044573b0216a448bb7c6836f6833c447d63b224f90e4c23918ad60e3e8ebe022b222cf674f4907a02efc50fd886c885958375c8b45c67bd833a0d2399867a061e64223abbb8de8760f61184ba0d07de7baf251b1455c36f850f81c721906035978d046214a05134bb72101aed2639246bc189a32bb2a03dc6c74a97798c80a8b76bd14d99bae28a6c8e8b3b97e8c6d6b43b6048a77b5e740ed08489178e3a6596b67ee5d5a3c3b3d8bc24fa6eafc30d9597d88fc554bea659ec906fb9e6a1fa479031a7a0a288803324ec8640c8b4d7ad4f995d0ea50b0fd69b54a66d38af2012d104e7387075a1f45358cc72252a67b17aaa8dd2c6ef18324962f33143a8c5d31cc38771d128e2568a5e6fb6aebc9dc821e8913d14aadcebc39c6774a473f56e38637f3f9ab73f8a6a89efb72b8398d1f8f2ab5885a2db7bb7ccef70e7ea353d33741fbc6644da9a4b79cfad9c162f60b9edf846b3c01218361dea6bac303cc2081bcba89ca01c4c4e1717d5511eadb3c4b60ea4d3426e5c79ec335b9fb96a6de9b4796b23036e7064a55db0d7b55d58fc10ce89ecbfc74be5c9bf6b7f3920bd8b6577cec3411744312b4465576480c46f9ba398aabcbf5364c3f44fa0fee64aee299f8a33f8b639771b96183052d2a9735949b9597c79e93bed34c52400a7a13ef7b598964d7ba611d061eee2cdb10bd779c1e57dc1617ed2132ba9e36126a49ec37c1669fc14cd52a46c2156c087b41bf6fa35c3f6a64b34a8409d22367049c5776b72a1ee75470e07b4d01897239121aee85051d9b9633f7d2ce616c429da2fda730a9dc197c2439ce646e72a90904248b9f14f1a0cbe485c5af7829f0663c7f4e00eeafc8b8e807d147da7e0ada0743d14d9e4b031a7125c5596835339cfd0bb2af3455d455e2189b4ba24254efdd3a268c5c2d096a87d883ee42addc3b17b36cc77686410bd6d7a73bc635db4dfd2a689dd8222c626d5f85ce4d59d0c0dd8d1a043f9ef6831738fb11a88c55ab7c48155523a61cf8d840e851298d91a3e7ab0f2f4abe3e8f87477751d8c0ab4e30177af20e71a5c4c3a9af7f0194854677abd4f65b931aa1d93dc71cb7cf106be8d2e88d0d50045f16dc25e52c3411827f5b3979cce4439cb37bae90941f9e3cfe32276108db1c510aba464ed7f48aa049618e768c603ce1ccbfbef42107e85a474bdad49e9a5f3d12536ce29efbcfdbd63c9ca9b1a3160970ca802f9a42057285c592204a9b7e84f1ae7e1b8e1ad5ed613e37caf81244aac20f203812a1c3522c27c13a09610c8fd1b10faaca459527271e35edf1aad7ad2224d25dafa5a4e8d9f637d70377a8c56db47e61fec901fccebae4f167dae6f144dedcdadf37340d0b3d7868386684bd21da6db40d3e323346c3dfc7865a8d22422e1cf6cc7f622165f494adfa4733fcec223d2f456bcb8404889366271fe6e8d678ef04f549a1cb4032e55ea1268850ee1981c12ca533be4d82cb8bcc98b39bd1cf3da9ea595ea9b713f7cf119383d75b86c701d19f99b12b798bb1c6df967e6e10d9357ab3044717e580e553a3772a02fe7a5d2b337232467e0c41735fe735675915824fa676119a45e0f8e81b08c953f5d452520247a2cafc7cbd3e32f0ee656dfc80a40053e7084fc43ce894a877a194de82a5553f6650d3576b1723dd30c8a0157e1c744e994cb3be4ade9275bb32e7d34a869f0ce06828f72687cc3090cc3efc59e009a4093fa007833d6af458160938451013d43119beecacbd0dbb66d5bc2510f6612e0f6e6d503bf58fc415fbc61c5fa4a9ba7ad4d2bb0a343c530ad4945e036421b8c9ae6c256b89538253485c463d5dc60a7e595a3624fd97a9a088e92b294e8150b00762d7ee32e9908cdbba2067367bfd4655c643428d50230a1ed3d8a0c17cedcac8a56c99226ba35a271e8fdaca00fa7cf3ecdbdb796d455167c91b312c3b9f5a042e0b1a9177bffd118d3e42b66029f56dd4bfacdd2cb8bb4502866871f13e45d4f15d85995b83faa9abbbd3752fa09c4996c6519c24757437608900898eaf86b12ba7f5057761f0843583b479ec5025d6e95c6feef59be586b2176e8d8c1291a5fa4841c20550223e4b598a73b5f60547766a00958115b76836424ae7d4660159daf9f60dca9d8c17e467f0558b89552ea45a42e5cc3ce73acd23cc04489294710ca9bf82dd01c0bf52f65dcd661d8783935d8c457044c6322537257491d316bbd1c36f8a8155ca7af69e386880b59774e62a5d49bf0cd3baf7b0ede6999c623be9743e89c04c102d5b021e0b8d01f2525b0c94b909537ad2172285246bcc3aaed84b7d0202bd336ae98b47d760f9ecdccfb9d8b2451391cc4f36289b1509e00965a3d140610313420c0357080ba269bf5fa2246430d9f20b83e136877a77b882c97c19f4134f7773b2bdb433fcc0f505be6c1b55edacc94a99b7d25bf0fdeb6ab6e1458af7beefda5a046a70d42edc8d22b88773b3f4b58f3accfe8ac69dff550cb352943ef9b74c47b8e8a0263ab6d4b145101aebfa652d2d628464a425d509ecee38d55b876fce0d18aa6c1028fabd6832318cb26eceffbbabd666716f5c278b169af73ac85bd06a6a473949c3ecd4a87d817d45e72a879f06959997902304c4221fed0ed50799d6575596a1137134f6f4a97bddca21a58b5e673fc456af5e77c796e83b5d9cd71954804c2ee92595e5fc4815aba2461d9613dac82810014fb4beecc243d1ee4bedb66da4995b5fa74da73121646b21e61badc5d4f6d66a0f2cf9c58f088a01109b5dab3681f76aa45da5f5873a64b7418ee3eaefd356c42311d8fd9215ebbe5788dc6d3384e66bbf2963bf7242b304f160c3765bae1903ceeba752e3f7ad9e614a0e422e2a63e6951b5d4f7709b23017d54742764facece17ca74b877bdc7f9bb0e2dc70b4c9fcbf665cdd2d71400e22e67ca5367ea2cef505aaf537dcd4ac1959451e8b5d76b7d3928cab1c0df1319112b5511c9f4a1cc7ce9f8b4b1ad2ff0fee8f5b2122edbfc75f0708ec2af50fd5bda35b9d2936857ddeb676867c9d89739be82bcd5c4cda43bc040c062c028fc10e3fc9112045a5f6585587c96a761c3dbcce7c5a7dbf85e8791207abce168be6fcda9c0641fc96481b8c31f16e74997ce93ab853d5e828c61cc1b2cee3825d193321821603bca643f0dba7f8456ecfa1ccd5bb4be9bf3394ddea8b42a5a6b70d8eb177833d65f0d063fba3207556f510f4b7cb82fd18d96371100c82bceab921428196bca5e2e5b012355263c78025e3d5897b3e3644b2aa4d97fc383445271953823dcd6e9f33b3a0abe6d4ec601b682750ec79655b30f0ae8c1ea82c9263e7e658cfe5295ccbc386e521e915c43d784afb557757551fce0cdeb9774680002d7273f40046f8f6abb697dc637499c41dee670f6cc523f3eeb0104328f44a9d441e724f9d3cb974665957fc47ce88d2fa2b567813d50d1a4d74d9d2ccb195fdbc43516813eaa1c4490a98ff1681d6b0623e51713e1ab2318d3cc5070ebc8f1a25db50797daa8547a08db2a9ee2c8059766db36eb10028518b3f38f1539a8b8b65b4a79ee35cea0ee753c9accf1494f1a5c3fb5611de9c0c3d77941c078c963c11bdba8cc2586827065c37a0150dbefb557feeb817b31087435508bc8cc77ec2b3c7c0784e95fb68c3834b2a1223f29cb0f5c1b6c2b3d95f5d16601e2987f1517c2b9dab9b93692a1c98006f1556caf4aef62886fa480ff2e720d65d2a9c46db12bf8d71a42443379b7557663554c51bb00f4fe3a9c943b75c0793c54da482bcaa9a939e8d0f9419f898a5471ffda164f68a3dfeac13f38d06f205730938ff19e5b07d72175df2d4e8ecff24ec9fb1a4ec4c9f728a00a96923511284290b91ab6d0599ee9a74a02f0f44b34b83ac4602b50e071dd6c984c803a49ab8d5f0bb4168b637c58ef6a51faae1c7025bcab7c9473330011ba2e1d288fa5b757ae69f7bee7f6002970d75e427caa9868a7c2513264b760d61aa802e44c70f0684976ad72e760105bbd45953771efd0001fa97208f89820b610dc99045ad0f8ed0b8dbff2a616d44f327a3a9c259b980937f7d024634f720a9b36dcc9b2ca5832c000fec37308ce42cdd2dbf041c733924abc229b19c3acca8e9d7ee843372909a7a7bde6f334d1c5248fdf65808ee68b2aec0eae3fa870d03e93f84c785b64d73b260894b4e59222708dfb614ec14ef89cd757764e006f5c96d7dc0e1c7a6776a6d9fde175f419fb983f75520bb2d76f8c3cfaf9ad41406b4bd688edf1f87db40ce498b21285da45a903deb215ba1e1865ec3b56dbf2e4a9a9c10f29383b493b3f1c8740d999b44ecbd672bdd20f971f7519602b93ff09f1c4a3e0321edd1b84319974bee76c5f3b7e6f221bbf670fe3204f1e145e2e4b205e425e593b00f519b8d86fcd4362765684c1cb1e30f5adfa265aa81c226b87e238f33e1215775c10c2abc8ebf01c0b97811db7329d2cdba90eafb656c25e8a4983d6470150cd8ff01a36e76f072148861a3519b72d05e84b48d172bd330e910d02ca85b0cb82618efa3ff3c1681a622a16d135c1dc8f5cca33ea70f7f73d4546b36fac6d7ea4a3e8bd0a98836f152ab1a0da41835392ddbcb2f8950ee6643ea69fc3a535db4817b1b7a7f79492d72a21548d660268567a7d9e23340155f2609b84d1d44de27cfaa198677a866ea3146a88d70f8df93a8a1336595b4c0ac0b264596278a7cf0a5227c88fc0408532e8a13bc794e48d4395565891c4d59f6949cbd3caef6c555ae46eeed455a977ca873a9aa03cfc75ab26b1b5256ce3005374308491fa4ab3f84d4c542e1980023284f8b98735babcbddff3e323de2da360e2164f9401f3b39d95152fac22adb6e2aa478f290dc8f130cdafa98c3fdff737d76952a339748815e2e3c908c418d4074dc3774d66ab4c638b9986ca546700da14fd60e39af89c24b21ccb32ade3f0c58013198f6ffe24a236fea4efa5b2471bdfa94f1fb294ca7c9c856470ef8833c83963366f2935c4c1c3329db656274d03b768c55cd9ee6ddd2da5a3a6b7e8e6f814e1297043230f21659788ffedc896ce0fbb3254d52c0850a130ed344ad14014cc4a93cec4745a9669ee54c3796d91c59e2487c4b596ecfb07924ae153d75b69aee2dfa27d051673635a4b2a3b319c6c7430fb99d97537bee665ce3c76367cc4a24006f74fcc5a4b07b255c449ad8f1c2459aca9c95487c832019d57d2c59a02ac608561afb15ac370b5544dc070dc02030889ed7248c9f64a8688195983326d8e5c3b2db17a6a3600193e7114f6845be976b6b55f7c1298845e454fb654731c71a61b1826382567ddb0cc818960428b0f13e95090c0bbb4a241258c4ebcd39f91f9de58c6ef9aa2c7e556d72e1286d4c53c2dbc2ff4b82640bd729177be31af2dce39fb2ea66dbaa76180149ebf263c3ec850d5ddc1c7a31a229221734cedb17fa09583e828bed60d6429723321458ebb6c1e49049fbc625811964c680c44bbf6f2b1fdc72ded5778a5c57ee2a9c9cc0523c4b3e05f8201150bb1c5b099d4b0d6fd080b27c2afb1c22cbf298871073f38fba27faf0ec6ac72d0422604dee067cd6021318e46a81d2e8a93522d623ed3de702b74ce051c4f226f99b9e7483b634cada8c6e9e7f3e0b80fabf4fc59e6a69e12fe25686562b7826437480127290954a30dfc601c29f29c6772137d69c56532b14a1d1bd9c5ba7cfd6cef3f4042fcc29e3cf729920189645bdd656c35e4bb08f4ad17dd5f058d9690fe1af00229d4984c7984576c5843cfc787d7088898469c8ea1d4f3badb1fd772a43e089f84b64f4857b0c402740ea1bf0237d3ca58cd5abec05818a2a55b6b61d518fa76f97ef1f1db378ec9617fa4e5c7ec73a5000c24bc5f8bec34fb1b0d2c4c7d67d9a1eead2e9407d6ff70e798adfbaf8e4767e46c1941dd27201350e2bf50fa0ad895d379dcca76f3f9a5308ad7a3bb9396a48e9c5524d6d86b41bfbf697be73988cbddc6ae22a889d4788f997d89c4eb83b4af943837823c11a6da46863c223b792e88f6a51a3df1c2b07a79d82880f580434d62f14cd750e7e46bf439cf44e9077c61d5b822f9de669d367fd13b2d600b5255f55c7bbf3fe3884c0fec6526f89ea3730734126e9237850596d5020311745e135b5ef1d9007a04dc9205174e3b7ba519fca7a6d80d2922b8d0a3f43d9e5b2a83ca38a8f8818fc7165fc74b50e4a759fab739178737b3556d30b249032b814bbeab1fadfb3c36ffa23d27874faaa5543dca6eb77e3249efa27c9d30eb3c9e05d0b6fdf471c99ea28b1a3acf7efc6c08d795019d3a05d60620c51c21842b4057514f9825df06a06bfd5221240bc7e8529b814e52fbf4b5c2ba5574e86e910344c0f18b5213080be59d8b5b333a6eb0348bacac436f44dbd378f705bfb4a342a857849924b94cb86f234abc0e2d5fe5e800bd9432db1df90502f6978bfcb717eb4ae1f12ce0feeab5cf96098b22759b6e9ef3ae1365a723c4404bbbe16180df45419605698ac3f4ff0779de2d033a3a8db2c6695b51f53a6c9144142884b7f0e0d7cb36c4b2a1c2d39fa64d83337de147fd21f72fc28a83093b722d3ca796d95252ef5450e4e63d30fbfe2edd39055565e3fb24a3f557848abf69c4fe8fd842fbe0cc7c43ab390d69c71520cb497ab14455291ebec8843d9d444a1c729339552963965559a5dcbb216192aa352c0b14bf59431acfa4a8682010e32a0d97b0d7e48757d0ca3f20ffc0cfe691e2503832e1e1ff9593290278e38e3b86fac181c6a4a0a4fe896a8f683cc628580fba8d391622245f0018b2f1f8fa0aee77a1c3f4648455d26b0b465fa8b47c628eb57582f5b1e904a9a6c5776a4f3d2fce66a62a4b02c73b204f774e0e1ac687de1cdaaf683be6a0435b4d847f68ef925f22937d87f0a41330ac49d99660db0369119c2462b69fee2093294ef94370e17af33ec0374d49adb66fb612df0927d75435463a4c699701b2e32c6b42d7c10031eebd6368c132ed0da47f5c612cc471133a0b8d5ce898734440d45bc64a6b195e699495451e8dd20730484b53fd1b957d574a934fe0acadec816932186223dbad50bd46d36a68e1060bdb981a6d387a69b84d0505bee60f5f0c8910924d5d177d2eee4e13a8eff4175cc7b503fdc8fb05e73d9aae39a232288f408588f1e259ec3afae49a65ba4a2e16c91eff4b1b2efa4f9a169fe5c2a8ce6fc1091a0e2954d12fb8ca53f73d3b17a1b2ab04f5aa705a3d26daa5e7af1a9a752b5ab70520764c715f8306ecd51b599013bcb7ba24fdcfbf088b7e3584e6ee4ea54eec9cf857001039876f54b7bcdf1f7ddf1e9f5cfc13e08ead5f3afb6d035d837a532ab50948d5048b8be27ef08c86e81b72bca5fe136c294b162f2a8e4ef2deebfda530ed05cb3aec55281f5d25f613a7fb6c87fe4ccc4aec826715bda491c34176c61a584d0430acf62f44fd92c2be9a2e1680f114b2b6232ade9f0ce66d806657843236fa41fb38f5d23b29ba8819e2d7b76e2860f7d032934cb79ecc9b9a55095e1a3b9e4f3c66fe348efbe7f53a61f71b9c1785e74faa3ded7089eec68ef92fe26528b6ab178e9de7c69ce7ff6f91d8f0901ba50962aabc438cc0642a2a9639408ca541ebf3cb7b4ad6287529ed6820ef5d2020c9ba75a52b3be5240c820cb6b2a8ac9f83a36d0fd407ffe224ae5e03590f771c85932f39585951639496e82e5bbf1b52ba0ad9a026762bac8a9b919529a2831613846cb76282b25bda1b5784525f0510a6d9b13bba325b3a88cc754cd8b899fea1ff9d92e5163fe05f451cfb6c5df2e18b9c8229dc04cc1d5aa4a25aaead7e8d834e8d069d2107d0bf3df161ff16b2efd2161ee46dcb9cb165c9f1831bf5456105cf58119e457f7a8ee3d03d32c0bc82059d1541212ecedf04e6ee5224e39792d8d28c479ad27b7d413752c41af74978433e2314a6de7685ca6ea956685cdee0f3b02d3d83f71599610ff1df36181d3a935776439c47a42d2bef2e93f24b829c7f7692051d8cfeb7b5af665a1349495b1bbe54db6f756a0bfd2b7147d1d192ec29aa3352c28cd65fb33dc85c2cbdd096d54fe71676937103264fabedc8cc19487994b0c15f310090d7e55296c5afef0475a68b599c8dec426f96c311b9501eb4292247e6b0a120a9dfd7b902353fc8ba38295ef25aa1e55f6e3e53ac485861d37028fbcd15391819a0d507cd0fa7e653921eca6f758dbd9eb8daa0be17fd3a1f191d2c4e0efc0a9f8041c796b4090b109be2248030fb7b758e36ef4cb5211d88cce22f8c66dec35092566db46c7d309bc385d8ab9c88753e3beb6569551c0bfc2e665901a3b3c4e41620b62d989f5710ec3cb5ff68bda1ada353e7a93d5e89151ac5fac30b2b043fb780f88cbe2dd9d1c8e674d6941964f3e227a681f62acf20aac5fc324be964308ae65b53acfa984e03b8482b196f64c5bf4516c8fc4862ea098ffc3aa336f7ab2dbc88ec6a7e1df54c451ffba777b63a7e300641f3f5d0b8beeb4bb68571a1e8c46c4d85ba55ffa26786222bfea08355582ddb0201bc4c4e4d5762b74bac1589e6565caf6b63bb2bde49d9223330e592b5327a217f92ce09d80ed63ce237e997aa105f030d1d0dd0f8ca48e6706a26936bf59e905f5e07ad003985099660ebdacaab324b9ab812a9255f1bfb9122fc2df534a10c61eb0ab3ea408c65dc9469346c3d5d6480080bde124d4ac6cd40652aae07b3d222de005ce0344e4444e838308173811a79f9e08ea220171bf1c9fa1916a5d31d6045b0b2a4552e0fa90f86b63b44ebb1793fa3025edddaa310c27f3e9f344cb3a07bdb9bfe20e5cc122ef8c5c5b1145cd11982f6317fd388724754138a5c507b27fd0a8d7bee4a3d88a62f7be9e49a198b4d50ec7703b6bb3bff7daf1445a41f575d42194caae8f4a8c5004683207a07bfe253218e347dd94accbf3bc98234257b74bc24c09f1b386343d1cd7807d93fd16e9733a0635862bade7a492e6d2218531bd126f340b10987a113f67b1507d3c018083fd66f3bdfbb8bc04a091e478aa40c9b82c2111c3134a94c9d030d01b0a4483eacd2a4b001f39a23220f1ceb6551ba2714eb4e9b49b2d7dfe57c65ae77db2deeac3f04b47f3fc06dc67760b0464b9782bd70c1bc7dfab52a9c6f846a4f9a90e184387cf0ba982e3dc29190be30cd853bd168b7ef8e56d5a6856f5551d553079cc7c8a4205e89c3ccac29ad6a51bb6a2e9dcc2c42eeb376871b9472d91ea901ced363e0b4de46fdaa1193806680444a7e0bb2634602a4a02008856f995119ff9b45d184c5f2541d9acf8ba9e9765022cc5cb18a6f11003267ecf8427eae93897a0869d08ab2b0197e5ffd7e49dd35a217561efc29edd46cb74eb56be2dc6e42ce38bd156cafba1af67c24461719901c6655873916878bd10", 0x2000, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44b40, 0x0) 14:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 14:29:00 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) [ 233.297887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.338977] syz-executor.5 (12907) used greatest stack depth: 22480 bytes left [ 233.363620] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:00 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d0000120000000c000000843d00000004000073564d38840300001e000000000000000010cc0302000100526549734572334673", 0x3d, 0x10000}, {0x0, 0x0, 0x3d96000}], 0x0, &(0x7f0000011500)) [ 233.405512] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal 14:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:29:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f00000002c0)={0xa, 0x4}, 0x23, &(0x7f0000000100)={0x0}}, 0x74000000) [ 233.447278] REISERFS (device loop1): using ordered data mode [ 233.447291] reiserfs: using flush barriers [ 233.461603] REISERFS (device loop1): journal params: device loop1, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 233.479412] REISERFS (device loop1): checking transaction log (loop1) [ 233.485074] REISERFS (device loop1): Using rupasov hash to sort names [ 233.485105] REISERFS (device loop1): using 3.5.x disk format [ 233.508499] reiserfs: enabling write barrier flush mode [ 233.514313] ------------[ cut here ]------------ [ 233.514649] WARNING: CPU: 0 PID: 12990 at fs/inode.c:979 unlock_new_inode.cold+0x11/0x3f [ 233.514658] Kernel panic - not syncing: panic_on_warn set ... [ 233.514658] [ 233.514674] CPU: 0 PID: 12990 Comm: syz-executor.1 Not tainted 4.19.148-syzkaller #0 [ 233.514683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.514687] Call Trace: [ 233.514705] dump_stack+0x22c/0x33e [ 233.514725] panic+0x2ac/0x565 [ 233.514742] ? __warn_printk+0xf3/0xf3 [ 233.514761] ? unlock_new_inode.cold+0x11/0x3f [ 233.514776] ? __probe_kernel_read+0x130/0x1b0 [ 233.514791] ? __warn.cold+0x5/0x5a [ 233.514809] ? unlock_new_inode.cold+0x11/0x3f [ 233.514826] __warn.cold+0x20/0x5a [ 233.514841] ? find_held_lock+0x2d/0x110 [ 233.514854] ? unlock_new_inode.cold+0x11/0x3f [ 233.514868] report_bug+0x262/0x2b0 [ 233.514885] do_error_trap+0x1e1/0x330 [ 233.514900] ? math_error+0x320/0x320 [ 233.514913] ? __irq_work_queue_local+0x155/0x200 [ 233.514928] ? irq_work_queue+0x29/0x80 [ 233.514941] ? wake_up_klogd+0xef/0x140 [ 233.514953] ? vprintk_emit+0x1d0/0x7c0 [ 233.514967] ? trace_hardirqs_off_caller+0x69/0x210 [ 233.514986] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.515012] invalid_op+0x14/0x20 [ 233.515028] RIP: 0010:unlock_new_inode.cold+0x11/0x3f [ 233.515044] Code: ee e8 01 e9 b4 ff 48 c7 c7 00 0f 16 88 e8 24 64 9e ff 0f 0b e9 a7 76 ff ff e8 e9 e8 b4 ff 48 c7 c7 00 0f 16 88 e8 0c 64 9e ff <0f> 0b b8 ff ff 37 00 4c 89 e2 48 c1 ea 03 48 c1 e0 2a 80 3c 02 00 [ 233.515052] RSP: 0018:ffff88804402f670 EFLAGS: 00010286 [ 233.515064] RAX: 0000000000000024 RBX: ffff88804113f1a8 RCX: 0000000000000000 [ 233.515073] RDX: 00000000000195ea RSI: ffffffff815b523f RDI: ffffed1008805ec0 [ 233.515082] RBP: 0000000000000000 R08: 0000000000000024 R09: 0000000000000000 [ 233.515089] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88804113f278 [ 233.515097] R13: ffff88804113f230 R14: 0000000000000000 R15: 00000000fffffff4 [ 233.515119] ? vprintk_func+0x7f/0x224 [ 233.515141] reiserfs_new_inode+0x3b8/0x2150 [ 233.515155] ? find_held_lock+0x58/0x110 [ 233.515179] ? reiserfs_fh_to_parent+0x1b0/0x1b0 [ 233.515197] ? ww_mutex_unlock+0x2f0/0x2f0 [ 233.515213] ? do_journal_begin_r+0x298/0x10d0 [ 233.515230] ? ww_mutex_unlock+0x2f0/0x2f0 [ 233.515252] ? __mutex_unlock_slowpath+0xea/0x660 [ 233.515270] ? __mutex_add_waiter+0x160/0x160 [ 233.515286] ? __mutex_add_waiter+0x160/0x160 [ 233.515311] ? do_journal_begin_r+0xd24/0x10d0 [ 233.515345] ? security_old_inode_init_security+0xf4/0x130 [ 233.515380] reiserfs_mkdir+0x4ad/0x980 [ 233.515401] ? reiserfs_mknod+0x700/0x700 [ 233.515420] ? ww_mutex_unlock+0x2f0/0x2f0 [ 233.515452] reiserfs_xattr_init+0x406/0xae0 [ 233.515472] reiserfs_remount+0x103c/0x1640 [ 233.515491] ? finish_unfinished.isra.0+0x13a0/0x13a0 [ 233.515510] ? mark_held_locks+0xf0/0xf0 [ 233.515525] ? find_next_bit+0x105/0x130 [ 233.515546] ? selinux_inode_copy_up+0x180/0x180 [ 233.515564] ? selinux_mount+0x21c/0x360 [ 233.515586] do_remount_sb+0x1a0/0x6a0 [ 233.515601] ? finish_unfinished.isra.0+0x13a0/0x13a0 [ 233.515617] ? user_get_super+0x1f0/0x1f0 [ 233.515632] ? security_capable+0x8f/0xc0 [ 233.515652] do_mount+0x1854/0x2f10 [ 233.515672] ? check_preemption_disabled+0x41/0x2b0 [ 233.515688] ? copy_mount_string+0x40/0x40 [ 233.515710] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 233.515724] ? _copy_from_user+0xd2/0x130 [ 233.515741] ? copy_mount_options+0x261/0x370 [ 233.515756] ksys_mount+0xcf/0x130 [ 233.515771] __x64_sys_mount+0xba/0x150 [ 233.515785] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 233.515800] do_syscall_64+0xf9/0x670 [ 233.515817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.515827] RIP: 0033:0x4607ea [ 233.515840] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 233.515848] RSP: 002b:00007f08726fea88 EFLAGS: 00000216 ORIG_RAX: 00000000000000a5 [ 233.515861] RAX: ffffffffffffffda RBX: 00007f08726feb20 RCX: 00000000004607ea [ 233.515870] RDX: 0000000020000540 RSI: 0000000020000580 RDI: 0000000000000000 [ 233.515879] RBP: 00007f08726feae0 R08: 00007f08726feb20 R09: 0000000020000540 [ 233.515888] R10: 0000000000240038 R11: 0000000000000216 R12: 0000000020000540 [ 233.515897] R13: 0000000020000580 R14: 0000000000000000 R15: 0000000020001ec0 [ 233.517302] Kernel Offset: disabled [ 233.976171] Rebooting in 86400 seconds..