.934889][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.941016][T12470] __do_fast_syscall_32+0x129/0x180 [ 529.946186][T12470] do_fast_syscall_32+0x6a/0xc0 [ 529.951010][T12470] do_SYSENTER_32+0x73/0x90 [ 529.955486][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.961776][T12470] [ 529.964075][T12470] Uninit was stored to memory at: [ 529.969086][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 529.974809][T12470] __msan_chain_origin+0x57/0xa0 [ 529.979721][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 529.984806][T12470] get_compat_msghdr+0x108/0x2b0 [ 529.989716][T12470] do_recvmmsg+0xdc7/0x22e0 [ 529.994204][T12470] __sys_recvmmsg+0x340/0x5f0 [ 529.998857][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.004895][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.011035][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.016218][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.021042][T12470] do_SYSENTER_32+0x73/0x90 [ 530.025533][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.031822][T12470] [ 530.034134][T12470] Uninit was stored to memory at: [ 530.039133][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.044826][T12470] __msan_chain_origin+0x57/0xa0 [ 530.049735][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.054820][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.059730][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.064206][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.068856][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.074924][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.081066][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.086240][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.091064][T12470] do_SYSENTER_32+0x73/0x90 [ 530.095554][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.101851][T12470] [ 530.104164][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 530.110823][T12470] do_recvmmsg+0xc2/0x22e0 [ 530.115224][T12470] do_recvmmsg+0xc2/0x22e0 [ 530.308960][T12470] not chained 140000 origins [ 530.313596][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 530.322285][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.332330][T12470] Call Trace: [ 530.335624][T12470] dump_stack+0x21c/0x280 [ 530.339961][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 530.345686][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 530.351088][T12470] ? kmsan_get_metadata+0x116/0x180 [ 530.356290][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 530.361925][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 530.367990][T12470] ? _copy_from_user+0x201/0x310 [ 530.372926][T12470] ? kmsan_get_metadata+0x116/0x180 [ 530.378133][T12470] __msan_chain_origin+0x57/0xa0 [ 530.383073][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.388190][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.393137][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.397641][T12470] ? kmsan_get_metadata+0x116/0x180 [ 530.402848][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 530.408474][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 530.413738][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 530.418481][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.423138][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 530.428920][T12470] ? kmsan_get_metadata+0x116/0x180 [ 530.434134][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.440179][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.446337][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.451537][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.456384][T12470] do_SYSENTER_32+0x73/0x90 [ 530.460863][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.467173][T12470] RIP: 0023:0xf7f72549 [ 530.471226][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 530.490805][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 530.499189][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 530.507222][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 530.515203][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 530.523155][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 530.531132][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 530.539175][T12470] Uninit was stored to memory at: [ 530.544182][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.549926][T12470] __msan_chain_origin+0x57/0xa0 [ 530.554849][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.559937][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.564851][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.569330][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.573980][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.580024][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.586159][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.591358][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.596195][T12470] do_SYSENTER_32+0x73/0x90 [ 530.600683][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.607114][T12470] [ 530.609436][T12470] Uninit was stored to memory at: [ 530.614460][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.620163][T12470] __msan_chain_origin+0x57/0xa0 [ 530.625164][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.630248][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.635171][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.639681][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.644335][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.650375][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.656505][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.661675][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.666497][T12470] do_SYSENTER_32+0x73/0x90 [ 530.670973][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.677271][T12470] [ 530.679568][T12470] Uninit was stored to memory at: [ 530.684579][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.690302][T12470] __msan_chain_origin+0x57/0xa0 [ 530.695243][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.700328][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.705251][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.709728][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.714379][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.720421][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.726550][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.731720][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.736542][T12470] do_SYSENTER_32+0x73/0x90 [ 530.741019][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.747310][T12470] [ 530.749607][T12470] Uninit was stored to memory at: [ 530.754605][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.760312][T12470] __msan_chain_origin+0x57/0xa0 [ 530.765222][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.770306][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.775218][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.779694][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.784353][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.790397][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.796528][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.801716][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.806552][T12470] do_SYSENTER_32+0x73/0x90 [ 530.811036][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.817333][T12470] [ 530.819636][T12470] Uninit was stored to memory at: [ 530.824645][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.830346][T12470] __msan_chain_origin+0x57/0xa0 [ 530.835312][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.840433][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.845344][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.849820][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.854471][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.860517][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.866645][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.871840][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.876676][T12470] do_SYSENTER_32+0x73/0x90 [ 530.881155][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.887445][T12470] [ 530.889748][T12470] Uninit was stored to memory at: [ 530.894778][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.900486][T12470] __msan_chain_origin+0x57/0xa0 [ 530.905399][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.910485][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.915407][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.919896][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.924556][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.930599][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.936728][T12470] __do_fast_syscall_32+0x129/0x180 [ 530.941901][T12470] do_fast_syscall_32+0x6a/0xc0 [ 530.946733][T12470] do_SYSENTER_32+0x73/0x90 [ 530.951210][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.957503][T12470] [ 530.959815][T12470] Uninit was stored to memory at: [ 530.964816][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 530.970514][T12470] __msan_chain_origin+0x57/0xa0 [ 530.975425][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 530.980524][T12470] get_compat_msghdr+0x108/0x2b0 [ 530.985434][T12470] do_recvmmsg+0xdc7/0x22e0 [ 530.989920][T12470] __sys_recvmmsg+0x340/0x5f0 [ 530.994583][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.000629][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.006759][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.011930][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.016766][T12470] do_SYSENTER_32+0x73/0x90 [ 531.021243][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.027537][T12470] [ 531.029836][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 531.036494][T12470] do_recvmmsg+0xc2/0x22e0 [ 531.040883][T12470] do_recvmmsg+0xc2/0x22e0 [ 531.206636][T12470] not chained 150000 origins [ 531.211262][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 531.219922][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.229967][T12470] Call Trace: [ 531.233260][T12470] dump_stack+0x21c/0x280 [ 531.237602][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 531.243323][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 531.248695][T12470] ? kmsan_get_metadata+0x116/0x180 [ 531.253898][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 531.259530][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 531.265603][T12470] ? _copy_from_user+0x201/0x310 [ 531.270540][T12470] ? kmsan_get_metadata+0x116/0x180 [ 531.275739][T12470] __msan_chain_origin+0x57/0xa0 [ 531.280699][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.285822][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.290763][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.295269][T12470] ? kmsan_get_metadata+0x116/0x180 [ 531.300477][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 531.306112][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 531.311400][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 531.316162][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.320851][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 531.326653][T12470] ? kmsan_get_metadata+0x116/0x180 [ 531.331850][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.337928][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.344095][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.349303][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.354155][T12470] do_SYSENTER_32+0x73/0x90 [ 531.358663][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.364982][T12470] RIP: 0023:0xf7f72549 [ 531.369053][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 531.388656][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 531.397067][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 531.405035][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 531.413002][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 531.420962][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 531.428950][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 531.436925][T12470] Uninit was stored to memory at: [ 531.441930][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.447624][T12470] __msan_chain_origin+0x57/0xa0 [ 531.452535][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.457616][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.462527][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.467015][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.471670][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.477716][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.483845][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.489069][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.493902][T12470] do_SYSENTER_32+0x73/0x90 [ 531.498422][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.504722][T12470] [ 531.507061][T12470] Uninit was stored to memory at: [ 531.512094][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.517789][T12470] __msan_chain_origin+0x57/0xa0 [ 531.522727][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.527811][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.532725][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.537204][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.541869][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.547913][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.554053][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.559237][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.564067][T12470] do_SYSENTER_32+0x73/0x90 [ 531.568548][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.574843][T12470] [ 531.577143][T12470] Uninit was stored to memory at: [ 531.582160][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.587867][T12470] __msan_chain_origin+0x57/0xa0 [ 531.592779][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.597861][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.602776][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.607267][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.611947][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.618041][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.624170][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.629343][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.634177][T12470] do_SYSENTER_32+0x73/0x90 [ 531.638664][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.644975][T12470] [ 531.647284][T12470] Uninit was stored to memory at: [ 531.652284][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.657982][T12470] __msan_chain_origin+0x57/0xa0 [ 531.662890][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.667976][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.672888][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.677366][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.682016][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.688069][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.694198][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.699379][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.704213][T12470] do_SYSENTER_32+0x73/0x90 [ 531.708705][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.715011][T12470] [ 531.717311][T12470] Uninit was stored to memory at: [ 531.722314][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.728005][T12470] __msan_chain_origin+0x57/0xa0 [ 531.732932][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.738024][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.742948][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.747423][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.752072][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.758113][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.764241][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.769412][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.774238][T12470] do_SYSENTER_32+0x73/0x90 [ 531.778714][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.785003][T12470] [ 531.787303][T12470] Uninit was stored to memory at: [ 531.792301][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.798008][T12470] __msan_chain_origin+0x57/0xa0 [ 531.802917][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.808012][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.812940][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.817434][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.822088][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.828125][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.834250][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.839422][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.844244][T12470] do_SYSENTER_32+0x73/0x90 [ 531.848720][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.855011][T12470] [ 531.857308][T12470] Uninit was stored to memory at: [ 531.862308][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 531.868000][T12470] __msan_chain_origin+0x57/0xa0 [ 531.872909][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 531.878077][T12470] get_compat_msghdr+0x108/0x2b0 [ 531.882988][T12470] do_recvmmsg+0xdc7/0x22e0 [ 531.887467][T12470] __sys_recvmmsg+0x340/0x5f0 [ 531.892132][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.898170][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.904297][T12470] __do_fast_syscall_32+0x129/0x180 [ 531.909467][T12470] do_fast_syscall_32+0x6a/0xc0 [ 531.914301][T12470] do_SYSENTER_32+0x73/0x90 [ 531.918803][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 531.925108][T12470] [ 531.927407][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 531.934053][T12470] do_recvmmsg+0xc2/0x22e0 [ 531.938441][T12470] do_recvmmsg+0xc2/0x22e0 [ 532.098294][T12470] not chained 160000 origins [ 532.103023][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 532.111683][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.121741][T12470] Call Trace: [ 532.125037][T12470] dump_stack+0x21c/0x280 [ 532.129382][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 532.135103][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 532.140477][T12470] ? kmsan_get_metadata+0x116/0x180 [ 532.145699][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 532.151335][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 532.157430][T12470] ? _copy_from_user+0x201/0x310 [ 532.162367][T12470] ? kmsan_get_metadata+0x116/0x180 [ 532.167565][T12470] __msan_chain_origin+0x57/0xa0 [ 532.172506][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.177621][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.182565][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.187075][T12470] ? kmsan_get_metadata+0x116/0x180 [ 532.192280][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 532.197914][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 532.203195][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 532.207957][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.212635][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 532.218439][T12470] ? kmsan_get_metadata+0x116/0x180 [ 532.223669][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.229740][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.235894][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.241089][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.245942][T12470] do_SYSENTER_32+0x73/0x90 [ 532.250446][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.256764][T12470] RIP: 0023:0xf7f72549 [ 532.260830][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 532.280423][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 532.288809][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 532.296755][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 532.304699][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 532.312644][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 532.320593][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 532.328549][T12470] Uninit was stored to memory at: [ 532.333574][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.339274][T12470] __msan_chain_origin+0x57/0xa0 [ 532.344198][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.349280][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.354191][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.358680][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.363347][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.369387][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.375514][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.380686][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.385512][T12470] do_SYSENTER_32+0x73/0x90 [ 532.389990][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.396299][T12470] [ 532.398597][T12470] Uninit was stored to memory at: [ 532.403619][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.409572][T12470] __msan_chain_origin+0x57/0xa0 [ 532.414484][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.419584][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.424495][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.428977][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.433635][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.439675][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.445804][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.450989][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.455812][T12470] do_SYSENTER_32+0x73/0x90 [ 532.460303][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.466593][T12470] [ 532.468891][T12470] Uninit was stored to memory at: [ 532.473893][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.479604][T12470] __msan_chain_origin+0x57/0xa0 [ 532.484515][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.489600][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.494511][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.498992][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.503645][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.509700][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.515843][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.521018][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.525841][T12470] do_SYSENTER_32+0x73/0x90 [ 532.530323][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.536620][T12470] [ 532.538920][T12470] Uninit was stored to memory at: [ 532.543924][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.549671][T12470] __msan_chain_origin+0x57/0xa0 [ 532.554664][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.559755][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.564714][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.569200][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.573853][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.579903][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.586043][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.591215][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.596038][T12470] do_SYSENTER_32+0x73/0x90 [ 532.600542][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.606836][T12470] [ 532.609134][T12470] Uninit was stored to memory at: [ 532.614135][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.619827][T12470] __msan_chain_origin+0x57/0xa0 [ 532.624739][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.629834][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.634776][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.639263][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.643918][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.649964][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.656107][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.661292][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.666128][T12470] do_SYSENTER_32+0x73/0x90 [ 532.670608][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.676901][T12470] [ 532.679201][T12470] Uninit was stored to memory at: [ 532.684215][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.689918][T12470] __msan_chain_origin+0x57/0xa0 [ 532.694839][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.699940][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.704871][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.709348][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.714000][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.720042][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.726167][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.731337][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.736166][T12470] do_SYSENTER_32+0x73/0x90 [ 532.740647][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.746941][T12470] [ 532.749258][T12470] Uninit was stored to memory at: [ 532.754258][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 532.759960][T12470] __msan_chain_origin+0x57/0xa0 [ 532.764884][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 532.769969][T12470] get_compat_msghdr+0x108/0x2b0 [ 532.774880][T12470] do_recvmmsg+0xdc7/0x22e0 [ 532.779372][T12470] __sys_recvmmsg+0x340/0x5f0 [ 532.784021][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.790068][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.796194][T12470] __do_fast_syscall_32+0x129/0x180 [ 532.801364][T12470] do_fast_syscall_32+0x6a/0xc0 [ 532.806188][T12470] do_SYSENTER_32+0x73/0x90 [ 532.810675][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.816967][T12470] [ 532.819265][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 532.825909][T12470] do_recvmmsg+0xc2/0x22e0 [ 532.830300][T12470] do_recvmmsg+0xc2/0x22e0 [ 532.989203][T12470] not chained 170000 origins [ 532.993839][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 533.002499][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.012544][T12470] Call Trace: [ 533.015841][T12470] dump_stack+0x21c/0x280 [ 533.020177][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 533.025894][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 533.031269][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.036470][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.042107][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 533.048186][T12470] ? _copy_from_user+0x201/0x310 [ 533.053121][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.058320][T12470] __msan_chain_origin+0x57/0xa0 [ 533.063264][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.068380][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.073334][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.077839][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.083043][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.088677][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 533.093963][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 533.098727][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.103404][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 533.109215][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.114415][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.120489][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.126642][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.131843][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.136693][T12470] do_SYSENTER_32+0x73/0x90 [ 533.141194][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.147519][T12470] RIP: 0023:0xf7f72549 [ 533.151592][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 533.171194][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 533.179599][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 533.187556][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 533.195512][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.203460][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.211420][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.219385][T12470] Uninit was stored to memory at: [ 533.224389][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.230091][T12470] __msan_chain_origin+0x57/0xa0 [ 533.235001][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.240084][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.245008][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.249509][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.254191][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.260233][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.266375][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.271546][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.276370][T12470] do_SYSENTER_32+0x73/0x90 [ 533.280847][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.287140][T12470] [ 533.289438][T12470] Uninit was stored to memory at: [ 533.294439][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.300134][T12470] __msan_chain_origin+0x57/0xa0 [ 533.305058][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.310141][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.315065][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.319541][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.324191][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.330234][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.336361][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.341541][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.346421][T12470] do_SYSENTER_32+0x73/0x90 [ 533.350916][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.357212][T12470] [ 533.359512][T12470] Uninit was stored to memory at: [ 533.364591][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.370296][T12470] __msan_chain_origin+0x57/0xa0 [ 533.375211][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.380297][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.385208][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.389687][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.394339][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.400396][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.406525][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.411704][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.416549][T12470] do_SYSENTER_32+0x73/0x90 [ 533.421051][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.427342][T12470] [ 533.429640][T12470] Uninit was stored to memory at: [ 533.434658][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.440352][T12470] __msan_chain_origin+0x57/0xa0 [ 533.445263][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.450354][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.455289][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.459778][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.464428][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.470468][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.476594][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.481779][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.486614][T12470] do_SYSENTER_32+0x73/0x90 [ 533.491103][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.497397][T12470] [ 533.499698][T12470] Uninit was stored to memory at: [ 533.504702][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.510406][T12470] __msan_chain_origin+0x57/0xa0 [ 533.515329][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.520417][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.525330][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.529856][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.534515][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.540569][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.546705][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.551907][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.556756][T12470] do_SYSENTER_32+0x73/0x90 [ 533.561249][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.567542][T12470] [ 533.569840][T12470] Uninit was stored to memory at: [ 533.574858][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.580566][T12470] __msan_chain_origin+0x57/0xa0 [ 533.585500][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.590587][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.595515][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.600018][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.604675][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.610723][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.616854][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.622026][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.626849][T12470] do_SYSENTER_32+0x73/0x90 [ 533.631330][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.637621][T12470] [ 533.639925][T12470] Uninit was stored to memory at: [ 533.644934][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 533.650641][T12470] __msan_chain_origin+0x57/0xa0 [ 533.655565][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.660668][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.665587][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.670063][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.674726][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.680764][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.686891][T12470] __do_fast_syscall_32+0x129/0x180 [ 533.692061][T12470] do_fast_syscall_32+0x6a/0xc0 [ 533.696884][T12470] do_SYSENTER_32+0x73/0x90 [ 533.701364][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.707656][T12470] [ 533.709962][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 533.716613][T12470] do_recvmmsg+0xc2/0x22e0 [ 533.721014][T12470] do_recvmmsg+0xc2/0x22e0 [ 533.880515][T12470] not chained 180000 origins [ 533.885153][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 533.893816][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.903870][T12470] Call Trace: [ 533.907162][T12470] dump_stack+0x21c/0x280 [ 533.911498][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 533.917219][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 533.922597][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.927796][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.933431][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 533.939496][T12470] ? _copy_from_user+0x201/0x310 [ 533.944431][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.949631][T12470] __msan_chain_origin+0x57/0xa0 [ 533.954570][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 533.959691][T12470] get_compat_msghdr+0x108/0x2b0 [ 533.964634][T12470] do_recvmmsg+0xdc7/0x22e0 [ 533.969141][T12470] ? kmsan_get_metadata+0x116/0x180 [ 533.974347][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 533.979978][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 533.985261][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 533.990032][T12470] __sys_recvmmsg+0x340/0x5f0 [ 533.994710][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.000512][T12470] ? kmsan_get_metadata+0x116/0x180 [ 534.005713][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.011790][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.017944][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.023142][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.028015][T12470] do_SYSENTER_32+0x73/0x90 [ 534.032528][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.038855][T12470] RIP: 0023:0xf7f72549 [ 534.042927][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 534.062525][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.070914][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 534.078862][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 534.086846][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.094810][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.102769][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.110720][T12470] Uninit was stored to memory at: [ 534.115746][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.121443][T12470] __msan_chain_origin+0x57/0xa0 [ 534.126369][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.131452][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.136365][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.140842][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.145491][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.151529][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.157671][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.162842][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.167682][T12470] do_SYSENTER_32+0x73/0x90 [ 534.172185][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.178505][T12470] [ 534.180806][T12470] Uninit was stored to memory at: [ 534.185807][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.191500][T12470] __msan_chain_origin+0x57/0xa0 [ 534.196410][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.201596][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.206528][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.211024][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.215684][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.221724][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.227853][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.233035][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.237860][T12470] do_SYSENTER_32+0x73/0x90 [ 534.242341][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.248633][T12470] [ 534.250944][T12470] Uninit was stored to memory at: [ 534.255945][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.261651][T12470] __msan_chain_origin+0x57/0xa0 [ 534.266566][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.271653][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.276574][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.281062][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.285724][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.291763][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.297892][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.303064][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.307889][T12470] do_SYSENTER_32+0x73/0x90 [ 534.312385][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.318693][T12470] [ 534.320994][T12470] Uninit was stored to memory at: [ 534.325994][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.331688][T12470] __msan_chain_origin+0x57/0xa0 [ 534.336600][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.341695][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.346616][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.351102][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.355765][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.361815][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.367963][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.373156][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.378016][T12470] do_SYSENTER_32+0x73/0x90 [ 534.382497][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.388790][T12470] [ 534.391089][T12470] Uninit was stored to memory at: [ 534.396094][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.401789][T12470] __msan_chain_origin+0x57/0xa0 [ 534.406698][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.411793][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.416716][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.421195][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.425848][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.431899][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.438039][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.443216][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.448042][T12470] do_SYSENTER_32+0x73/0x90 [ 534.452534][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.458825][T12470] [ 534.461125][T12470] Uninit was stored to memory at: [ 534.466128][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.471821][T12470] __msan_chain_origin+0x57/0xa0 [ 534.476757][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.481878][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.486791][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.491295][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.495968][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.502022][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.508152][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.513332][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.518167][T12470] do_SYSENTER_32+0x73/0x90 [ 534.522656][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.528947][T12470] [ 534.531246][T12470] Uninit was stored to memory at: [ 534.536260][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 534.541964][T12470] __msan_chain_origin+0x57/0xa0 [ 534.546884][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.551967][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.556889][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.561366][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.566016][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.572053][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.578193][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.583375][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.588201][T12470] do_SYSENTER_32+0x73/0x90 [ 534.592678][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.598985][T12470] [ 534.601290][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 534.607958][T12470] do_recvmmsg+0xc2/0x22e0 [ 534.612360][T12470] do_recvmmsg+0xc2/0x22e0 [ 534.769621][T12470] not chained 190000 origins [ 534.774251][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 534.782912][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.792959][T12470] Call Trace: [ 534.796253][T12470] dump_stack+0x21c/0x280 [ 534.800589][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 534.806306][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 534.811678][T12470] ? kmsan_get_metadata+0x116/0x180 [ 534.816878][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 534.822513][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 534.828579][T12470] ? _copy_from_user+0x201/0x310 [ 534.833511][T12470] ? kmsan_get_metadata+0x116/0x180 [ 534.838717][T12470] __msan_chain_origin+0x57/0xa0 [ 534.843654][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 534.848768][T12470] get_compat_msghdr+0x108/0x2b0 [ 534.853713][T12470] do_recvmmsg+0xdc7/0x22e0 [ 534.858236][T12470] ? kmsan_get_metadata+0x116/0x180 [ 534.863442][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 534.869073][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 534.874364][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 534.879129][T12470] __sys_recvmmsg+0x340/0x5f0 [ 534.883806][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 534.889613][T12470] ? kmsan_get_metadata+0x116/0x180 [ 534.894818][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.900887][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.907044][T12470] __do_fast_syscall_32+0x129/0x180 [ 534.912244][T12470] do_fast_syscall_32+0x6a/0xc0 [ 534.917092][T12470] do_SYSENTER_32+0x73/0x90 [ 534.921594][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.927911][T12470] RIP: 0023:0xf7f72549 [ 534.931975][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 534.951574][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.959979][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 534.967935][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 534.975880][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.983833][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.991782][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.999728][T12470] Uninit was stored to memory at: [ 535.004733][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.010431][T12470] __msan_chain_origin+0x57/0xa0 [ 535.015343][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.020426][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.025347][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.029835][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.034485][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.040524][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.046650][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.051835][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.056667][T12470] do_SYSENTER_32+0x73/0x90 [ 535.061143][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.067445][T12470] [ 535.069744][T12470] Uninit was stored to memory at: [ 535.074743][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.080436][T12470] __msan_chain_origin+0x57/0xa0 [ 535.085346][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.090435][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.095352][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.099831][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.104482][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.110521][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.116658][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.121828][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.126665][T12470] do_SYSENTER_32+0x73/0x90 [ 535.131229][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.137521][T12470] [ 535.139820][T12470] Uninit was stored to memory at: [ 535.144820][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.150523][T12470] __msan_chain_origin+0x57/0xa0 [ 535.155433][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.160515][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.165424][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.169932][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.174605][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.180657][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.186783][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.191969][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.196809][T12470] do_SYSENTER_32+0x73/0x90 [ 535.201289][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.207596][T12470] [ 535.209895][T12470] Uninit was stored to memory at: [ 535.214898][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.220604][T12470] __msan_chain_origin+0x57/0xa0 [ 535.225512][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.230595][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.235508][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.239994][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.244643][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.250693][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.256836][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.262006][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.266829][T12470] do_SYSENTER_32+0x73/0x90 [ 535.271319][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.277611][T12470] [ 535.279909][T12470] Uninit was stored to memory at: [ 535.284916][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.290611][T12470] __msan_chain_origin+0x57/0xa0 [ 535.295524][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.300618][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.305531][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.310011][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.314663][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.320707][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.326837][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.332013][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.336838][T12470] do_SYSENTER_32+0x73/0x90 [ 535.341319][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.347613][T12470] [ 535.349918][T12470] Uninit was stored to memory at: [ 535.354935][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.360634][T12470] __msan_chain_origin+0x57/0xa0 [ 535.365564][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.370662][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.375575][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.380052][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.384705][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.390746][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.396891][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.402080][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.406903][T12470] do_SYSENTER_32+0x73/0x90 [ 535.411381][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.417672][T12470] [ 535.419974][T12470] Uninit was stored to memory at: [ 535.424980][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.430721][T12470] __msan_chain_origin+0x57/0xa0 [ 535.435633][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.440760][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.445673][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.450152][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.454805][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.460882][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.467011][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.472184][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.477008][T12470] do_SYSENTER_32+0x73/0x90 [ 535.481496][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.487786][T12470] [ 535.490085][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 535.496743][T12470] do_recvmmsg+0xc2/0x22e0 [ 535.501143][T12470] do_recvmmsg+0xc2/0x22e0 [ 535.695098][T12470] not chained 200000 origins [ 535.699705][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 535.708358][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.718445][T12470] Call Trace: [ 535.721716][T12470] dump_stack+0x21c/0x280 [ 535.726065][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 535.731760][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 535.737151][T12470] ? kmsan_get_metadata+0x116/0x180 [ 535.742326][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 535.747941][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 535.753987][T12470] ? _copy_from_user+0x201/0x310 [ 535.758909][T12470] ? kmsan_get_metadata+0x116/0x180 [ 535.764107][T12470] __msan_chain_origin+0x57/0xa0 [ 535.769021][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.774109][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.779022][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.783501][T12470] ? kmsan_get_metadata+0x116/0x180 [ 535.788677][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 535.794297][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 535.799556][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 535.804310][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.808976][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 535.814772][T12470] ? kmsan_get_metadata+0x116/0x180 [ 535.819957][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.826010][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.832139][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.837325][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.842164][T12470] do_SYSENTER_32+0x73/0x90 [ 535.846643][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.852941][T12470] RIP: 0023:0xf7f72549 [ 535.856983][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 535.876561][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 535.884949][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 535.892906][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 535.900851][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 535.908806][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 535.916766][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 535.924725][T12470] Uninit was stored to memory at: [ 535.929728][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 535.935421][T12470] __msan_chain_origin+0x57/0xa0 [ 535.940346][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 535.945442][T12470] get_compat_msghdr+0x108/0x2b0 [ 535.950354][T12470] do_recvmmsg+0xdc7/0x22e0 [ 535.954844][T12470] __sys_recvmmsg+0x340/0x5f0 [ 535.959495][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.965533][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.971672][T12470] __do_fast_syscall_32+0x129/0x180 [ 535.976847][T12470] do_fast_syscall_32+0x6a/0xc0 [ 535.981670][T12470] do_SYSENTER_32+0x73/0x90 [ 535.986149][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.992441][T12470] [ 535.994738][T12470] Uninit was stored to memory at: [ 535.999737][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.005429][T12470] __msan_chain_origin+0x57/0xa0 [ 536.010350][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.015460][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.020385][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.024876][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.029525][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.035582][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.041710][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.046880][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.051702][T12470] do_SYSENTER_32+0x73/0x90 [ 536.056180][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.062472][T12470] [ 536.064771][T12470] Uninit was stored to memory at: [ 536.069784][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.075481][T12470] __msan_chain_origin+0x57/0xa0 [ 536.080394][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.085479][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.090390][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.094865][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.099607][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.105658][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.111802][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.117025][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.121868][T12470] do_SYSENTER_32+0x73/0x90 [ 536.126349][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.132680][T12470] [ 536.134990][T12470] Uninit was stored to memory at: [ 536.140002][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.145697][T12470] __msan_chain_origin+0x57/0xa0 [ 536.150642][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.155729][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.160645][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.165144][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.169803][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.175844][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.181972][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.187160][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.191983][T12470] do_SYSENTER_32+0x73/0x90 [ 536.196460][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.202753][T12470] [ 536.205052][T12470] Uninit was stored to memory at: [ 536.210053][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.215763][T12470] __msan_chain_origin+0x57/0xa0 [ 536.220707][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.225791][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.230718][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.235208][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.239857][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.245908][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.252035][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.257208][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.262034][T12470] do_SYSENTER_32+0x73/0x90 [ 536.266512][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.272818][T12470] [ 536.275117][T12470] Uninit was stored to memory at: [ 536.280136][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.285842][T12470] __msan_chain_origin+0x57/0xa0 [ 536.290761][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.295845][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.300754][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.305231][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.309887][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.315928][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.322070][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.327278][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.332103][T12470] do_SYSENTER_32+0x73/0x90 [ 536.336581][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.342897][T12470] [ 536.345202][T12470] Uninit was stored to memory at: [ 536.350218][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.355940][T12470] __msan_chain_origin+0x57/0xa0 [ 536.360854][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.365955][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.370895][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.375377][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.380175][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.386243][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.392376][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.397551][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.402379][T12470] do_SYSENTER_32+0x73/0x90 [ 536.406856][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.413147][T12470] [ 536.415450][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 536.422108][T12470] do_recvmmsg+0xc2/0x22e0 [ 536.426520][T12470] do_recvmmsg+0xc2/0x22e0 [ 536.712315][T12470] not chained 210000 origins [ 536.716960][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 536.725620][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.735690][T12470] Call Trace: [ 536.738984][T12470] dump_stack+0x21c/0x280 [ 536.743323][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 536.749059][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 536.754433][T12470] ? kmsan_get_metadata+0x116/0x180 [ 536.759632][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 536.765265][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 536.771332][T12470] ? _copy_from_user+0x201/0x310 [ 536.776269][T12470] ? kmsan_get_metadata+0x116/0x180 [ 536.781470][T12470] __msan_chain_origin+0x57/0xa0 [ 536.786410][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.791528][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.796471][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.800974][T12470] ? kmsan_get_metadata+0x116/0x180 [ 536.806184][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 536.811819][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 536.817105][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 536.821876][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.826552][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 536.832354][T12470] ? kmsan_get_metadata+0x116/0x180 [ 536.837560][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.843631][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.849785][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.854993][T12470] do_fast_syscall_32+0x6a/0xc0 [ 536.859844][T12470] do_SYSENTER_32+0x73/0x90 [ 536.864351][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.870669][T12470] RIP: 0023:0xf7f72549 [ 536.874738][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 536.894338][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 536.902751][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 536.910720][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 536.918685][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 536.926651][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 536.934619][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 536.942586][T12470] Uninit was stored to memory at: [ 536.947615][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 536.953348][T12470] __msan_chain_origin+0x57/0xa0 [ 536.958281][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 536.963388][T12470] get_compat_msghdr+0x108/0x2b0 [ 536.968323][T12470] do_recvmmsg+0xdc7/0x22e0 [ 536.972823][T12470] __sys_recvmmsg+0x340/0x5f0 [ 536.977499][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.983563][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.989714][T12470] __do_fast_syscall_32+0x129/0x180 [ 536.994913][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.000194][T12470] do_SYSENTER_32+0x73/0x90 [ 537.004696][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.011004][T12470] [ 537.013337][T12470] Uninit was stored to memory at: [ 537.018364][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.024254][T12470] __msan_chain_origin+0x57/0xa0 [ 537.029223][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.034331][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.039268][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.043768][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.048442][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.054506][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.060656][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.065850][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.070687][T12470] do_SYSENTER_32+0x73/0x90 [ 537.075168][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.081463][T12470] [ 537.083771][T12470] Uninit was stored to memory at: [ 537.088779][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.094471][T12470] __msan_chain_origin+0x57/0xa0 [ 537.099380][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.104466][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.109379][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.113858][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.118508][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.124549][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.130695][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.135877][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.140728][T12470] do_SYSENTER_32+0x73/0x90 [ 537.145218][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.151512][T12470] [ 537.153811][T12470] Uninit was stored to memory at: [ 537.158809][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.164506][T12470] __msan_chain_origin+0x57/0xa0 [ 537.169419][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.174503][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.179413][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.183893][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.188540][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.194579][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.200718][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.205900][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.210735][T12470] do_SYSENTER_32+0x73/0x90 [ 537.215226][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.221522][T12470] [ 537.223843][T12470] Uninit was stored to memory at: [ 537.228855][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.234596][T12470] __msan_chain_origin+0x57/0xa0 [ 537.239510][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.244598][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.249508][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.253997][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.258648][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.264689][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.270816][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.275986][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.280818][T12470] do_SYSENTER_32+0x73/0x90 [ 537.285311][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.291616][T12470] [ 537.293929][T12470] Uninit was stored to memory at: [ 537.298931][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.304641][T12470] __msan_chain_origin+0x57/0xa0 [ 537.309551][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.314634][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.319558][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.324052][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.328727][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.334797][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.340946][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.346137][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.350969][T12470] do_SYSENTER_32+0x73/0x90 [ 537.355447][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.361743][T12470] [ 537.364054][T12470] Uninit was stored to memory at: [ 537.369131][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.374831][T12470] __msan_chain_origin+0x57/0xa0 [ 537.379747][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.384847][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.389764][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.394246][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.398901][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.404943][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.411075][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.416248][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.421085][T12470] do_SYSENTER_32+0x73/0x90 [ 537.425622][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.431921][T12470] [ 537.434231][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 537.441514][T12470] do_recvmmsg+0xc2/0x22e0 [ 537.445935][T12470] do_recvmmsg+0xc2/0x22e0 [ 537.671804][T12470] not chained 220000 origins [ 537.676411][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 537.685066][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.695094][T12470] Call Trace: [ 537.698361][T12470] dump_stack+0x21c/0x280 [ 537.702702][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 537.708396][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 537.713742][T12470] ? kmsan_get_metadata+0x116/0x180 [ 537.718919][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.724720][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 537.730774][T12470] ? _copy_from_user+0x201/0x310 [ 537.735685][T12470] ? kmsan_get_metadata+0x116/0x180 [ 537.740873][T12470] __msan_chain_origin+0x57/0xa0 [ 537.745786][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.750889][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.755830][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.760323][T12470] ? kmsan_get_metadata+0x116/0x180 [ 537.765503][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 537.771110][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 537.776394][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 537.781139][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.785798][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 537.791578][T12470] ? kmsan_get_metadata+0x116/0x180 [ 537.796768][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.802813][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.808946][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.814148][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.818977][T12470] do_SYSENTER_32+0x73/0x90 [ 537.823458][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.829755][T12470] RIP: 0023:0xf7f72549 [ 537.833798][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 537.853383][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 537.861788][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 537.869735][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 537.877693][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 537.885640][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 537.893584][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 537.901532][T12470] Uninit was stored to memory at: [ 537.906554][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.912250][T12470] __msan_chain_origin+0x57/0xa0 [ 537.917162][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.922245][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.927155][T12470] do_recvmmsg+0xdc7/0x22e0 [ 537.931655][T12470] __sys_recvmmsg+0x340/0x5f0 [ 537.936321][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.942376][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.948504][T12470] __do_fast_syscall_32+0x129/0x180 [ 537.953675][T12470] do_fast_syscall_32+0x6a/0xc0 [ 537.958526][T12470] do_SYSENTER_32+0x73/0x90 [ 537.963011][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.969317][T12470] [ 537.971615][T12470] Uninit was stored to memory at: [ 537.976617][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 537.982309][T12470] __msan_chain_origin+0x57/0xa0 [ 537.987236][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 537.992320][T12470] get_compat_msghdr+0x108/0x2b0 [ 537.997232][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.001721][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.006374][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.012415][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.018541][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.023712][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.028535][T12470] do_SYSENTER_32+0x73/0x90 [ 538.033025][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.039317][T12470] [ 538.041617][T12470] Uninit was stored to memory at: [ 538.046616][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.052318][T12470] __msan_chain_origin+0x57/0xa0 [ 538.057248][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.062357][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.067286][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.071768][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.076420][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.082477][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.088618][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.093798][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.098622][T12470] do_SYSENTER_32+0x73/0x90 [ 538.103102][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.109395][T12470] [ 538.111695][T12470] Uninit was stored to memory at: [ 538.116698][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.122390][T12470] __msan_chain_origin+0x57/0xa0 [ 538.127300][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.132382][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.137294][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.141790][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.146442][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.152482][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.158611][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.163806][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.168653][T12470] do_SYSENTER_32+0x73/0x90 [ 538.173149][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.179440][T12470] [ 538.181738][T12470] Uninit was stored to memory at: [ 538.186739][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.192433][T12470] __msan_chain_origin+0x57/0xa0 [ 538.197342][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.202426][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.207338][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.211815][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.216465][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.222505][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.228633][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.233827][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.238649][T12470] do_SYSENTER_32+0x73/0x90 [ 538.243126][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.249416][T12470] [ 538.251725][T12470] Uninit was stored to memory at: [ 538.256724][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.262430][T12470] __msan_chain_origin+0x57/0xa0 [ 538.267364][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.272461][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.277374][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.281874][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.286530][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.292571][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.298712][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.303885][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.308723][T12470] do_SYSENTER_32+0x73/0x90 [ 538.313208][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.319498][T12470] [ 538.321801][T12470] Uninit was stored to memory at: [ 538.326803][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.332499][T12470] __msan_chain_origin+0x57/0xa0 [ 538.337419][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.342545][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.347495][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.352002][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.356655][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.362695][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.368831][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.374010][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.378861][T12470] do_SYSENTER_32+0x73/0x90 [ 538.383360][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.389654][T12470] [ 538.391958][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 538.398621][T12470] do_recvmmsg+0xc2/0x22e0 [ 538.403012][T12470] do_recvmmsg+0xc2/0x22e0 [ 538.561409][T12470] not chained 230000 origins [ 538.566042][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 538.574702][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.584770][T12470] Call Trace: [ 538.588064][T12470] dump_stack+0x21c/0x280 [ 538.592402][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 538.598122][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 538.603498][T12470] ? kmsan_get_metadata+0x116/0x180 [ 538.608698][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.614332][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 538.620399][T12470] ? _copy_from_user+0x201/0x310 [ 538.625336][T12470] ? kmsan_get_metadata+0x116/0x180 [ 538.630575][T12470] __msan_chain_origin+0x57/0xa0 [ 538.635522][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.640638][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.645579][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.650085][T12470] ? kmsan_get_metadata+0x116/0x180 [ 538.655293][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 538.660926][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 538.666210][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 538.670974][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.675652][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 538.681454][T12470] ? kmsan_get_metadata+0x116/0x180 [ 538.686653][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.692722][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.698877][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.704076][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.709071][T12470] do_SYSENTER_32+0x73/0x90 [ 538.713584][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.719955][T12470] RIP: 0023:0xf7f72549 [ 538.724032][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 538.743719][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 538.752129][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 538.760100][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 538.768065][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 538.776034][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 538.784005][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 538.791972][T12470] Uninit was stored to memory at: [ 538.797004][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.802723][T12470] __msan_chain_origin+0x57/0xa0 [ 538.807659][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.812764][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.817728][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.822230][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.826903][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.832989][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.839140][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.844333][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.849181][T12470] do_SYSENTER_32+0x73/0x90 [ 538.853681][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.859990][T12470] [ 538.862306][T12470] Uninit was stored to memory at: [ 538.867321][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.873016][T12470] __msan_chain_origin+0x57/0xa0 [ 538.877942][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.883049][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.888001][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.892478][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.897128][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.903166][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.909315][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.914487][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.919318][T12470] do_SYSENTER_32+0x73/0x90 [ 538.923837][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.930128][T12470] [ 538.932466][T12470] Uninit was stored to memory at: [ 538.937467][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 538.943160][T12470] __msan_chain_origin+0x57/0xa0 [ 538.948070][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 538.953175][T12470] get_compat_msghdr+0x108/0x2b0 [ 538.958086][T12470] do_recvmmsg+0xdc7/0x22e0 [ 538.962564][T12470] __sys_recvmmsg+0x340/0x5f0 [ 538.967223][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.973264][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.979402][T12470] __do_fast_syscall_32+0x129/0x180 [ 538.984602][T12470] do_fast_syscall_32+0x6a/0xc0 [ 538.989438][T12470] do_SYSENTER_32+0x73/0x90 [ 538.993916][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.000225][T12470] [ 539.002529][T12470] Uninit was stored to memory at: [ 539.007530][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.013238][T12470] __msan_chain_origin+0x57/0xa0 [ 539.018149][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.023234][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.028263][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.032746][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.037439][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.043485][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.049619][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.054976][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.059806][T12470] do_SYSENTER_32+0x73/0x90 [ 539.064289][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.070583][T12470] [ 539.072882][T12470] Uninit was stored to memory at: [ 539.077886][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.083600][T12470] __msan_chain_origin+0x57/0xa0 [ 539.088527][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.093612][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.098527][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.103006][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.107668][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.113716][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.119880][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.125085][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.129918][T12470] do_SYSENTER_32+0x73/0x90 [ 539.134398][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.140691][T12470] [ 539.143003][T12470] Uninit was stored to memory at: [ 539.148006][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.153699][T12470] __msan_chain_origin+0x57/0xa0 [ 539.158624][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.163706][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.168619][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.173107][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.177757][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.183809][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.189963][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.195164][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.200015][T12470] do_SYSENTER_32+0x73/0x90 [ 539.204502][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.210794][T12470] [ 539.213095][T12470] Uninit was stored to memory at: [ 539.218096][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.223792][T12470] __msan_chain_origin+0x57/0xa0 [ 539.228704][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.233788][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.238716][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.243194][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.247845][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.253883][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.260027][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.265310][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.270134][T12470] do_SYSENTER_32+0x73/0x90 [ 539.274612][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.280905][T12470] [ 539.283205][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 539.289874][T12470] do_recvmmsg+0xc2/0x22e0 [ 539.294271][T12470] do_recvmmsg+0xc2/0x22e0 [ 539.518954][T12470] not chained 240000 origins [ 539.523590][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 539.532255][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.542304][T12470] Call Trace: [ 539.545859][T12470] dump_stack+0x21c/0x280 [ 539.550196][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 539.555921][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 539.561294][T12470] ? kmsan_get_metadata+0x116/0x180 [ 539.566493][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 539.572132][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 539.578199][T12470] ? _copy_from_user+0x201/0x310 [ 539.583137][T12470] ? kmsan_get_metadata+0x116/0x180 [ 539.588338][T12470] __msan_chain_origin+0x57/0xa0 [ 539.593278][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.598405][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.603347][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.607840][T12470] ? kmsan_get_metadata+0x116/0x180 [ 539.613033][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 539.618653][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 539.623924][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 539.628677][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.633346][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 539.639151][T12470] ? kmsan_get_metadata+0x116/0x180 [ 539.644339][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.650398][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.656540][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.661728][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.666565][T12470] do_SYSENTER_32+0x73/0x90 [ 539.671057][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.677367][T12470] RIP: 0023:0xf7f72549 [ 539.681422][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 539.701011][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 539.709408][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 539.717380][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 539.725335][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 539.733290][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 539.741256][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 539.749212][T12470] Uninit was stored to memory at: [ 539.754230][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.759948][T12470] __msan_chain_origin+0x57/0xa0 [ 539.764871][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.769964][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.774891][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.779395][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.784056][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.790131][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.796284][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.801467][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.806303][T12470] do_SYSENTER_32+0x73/0x90 [ 539.810792][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.817105][T12470] [ 539.819417][T12470] Uninit was stored to memory at: [ 539.824430][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.830139][T12470] __msan_chain_origin+0x57/0xa0 [ 539.835061][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.840156][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.845079][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.849569][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.854243][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.860294][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.866431][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.871614][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.876449][T12470] do_SYSENTER_32+0x73/0x90 [ 539.880940][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.887238][T12470] [ 539.889544][T12470] Uninit was stored to memory at: [ 539.894556][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.900262][T12470] __msan_chain_origin+0x57/0xa0 [ 539.905184][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.910280][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.915207][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.919695][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.924356][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.930410][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.939414][T12470] __do_fast_syscall_32+0x129/0x180 [ 539.944604][T12470] do_fast_syscall_32+0x6a/0xc0 [ 539.949441][T12470] do_SYSENTER_32+0x73/0x90 [ 539.953937][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.960246][T12470] [ 539.962559][T12470] Uninit was stored to memory at: [ 539.967581][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 539.973299][T12470] __msan_chain_origin+0x57/0xa0 [ 539.978260][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 539.983362][T12470] get_compat_msghdr+0x108/0x2b0 [ 539.988285][T12470] do_recvmmsg+0xdc7/0x22e0 [ 539.992775][T12470] __sys_recvmmsg+0x340/0x5f0 [ 539.997438][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.003497][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.009637][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.014823][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.019661][T12470] do_SYSENTER_32+0x73/0x90 [ 540.024154][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.030470][T12470] [ 540.032791][T12470] Uninit was stored to memory at: [ 540.037811][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.043533][T12470] __msan_chain_origin+0x57/0xa0 [ 540.048467][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.053567][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.058508][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.063006][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.067673][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.073729][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.079871][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.085056][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.089895][T12470] do_SYSENTER_32+0x73/0x90 [ 540.094387][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.100686][T12470] [ 540.102994][T12470] Uninit was stored to memory at: [ 540.108011][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.113717][T12470] __msan_chain_origin+0x57/0xa0 [ 540.118638][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.123733][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.128659][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.133150][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.137814][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.143867][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.150013][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.155196][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.160034][T12470] do_SYSENTER_32+0x73/0x90 [ 540.164523][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.170822][T12470] [ 540.173128][T12470] Uninit was stored to memory at: [ 540.178143][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.183850][T12470] __msan_chain_origin+0x57/0xa0 [ 540.188771][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.193868][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.198790][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.203279][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.207939][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.213991][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.220129][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.225311][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.230147][T12470] do_SYSENTER_32+0x73/0x90 [ 540.234636][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.240936][T12470] [ 540.243246][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 540.249905][T12470] do_recvmmsg+0xc2/0x22e0 [ 540.254306][T12470] do_recvmmsg+0xc2/0x22e0 [ 540.443761][T12470] not chained 250000 origins [ 540.448399][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 540.457067][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.467115][T12470] Call Trace: [ 540.470411][T12470] dump_stack+0x21c/0x280 [ 540.474749][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 540.480478][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 540.486549][T12470] ? kmsan_get_metadata+0x116/0x180 [ 540.491751][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.497389][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 540.503455][T12470] ? _copy_from_user+0x201/0x310 [ 540.508390][T12470] ? kmsan_get_metadata+0x116/0x180 [ 540.513596][T12470] __msan_chain_origin+0x57/0xa0 [ 540.518570][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.523685][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.528625][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.533127][T12470] ? kmsan_get_metadata+0x116/0x180 [ 540.538332][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.543964][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 540.549250][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 540.554013][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.558688][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 540.564494][T12470] ? kmsan_get_metadata+0x116/0x180 [ 540.569696][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.575766][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.581921][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.587125][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.592004][T12470] do_SYSENTER_32+0x73/0x90 [ 540.596509][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.602836][T12470] RIP: 0023:0xf7f72549 [ 540.606905][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 540.626509][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 540.634919][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 540.642885][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 540.650851][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.658809][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.666766][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.674727][T12470] Uninit was stored to memory at: [ 540.679746][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.685452][T12470] __msan_chain_origin+0x57/0xa0 [ 540.690378][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.695478][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.700406][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.704898][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.709566][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.715622][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.721765][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.726950][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.731788][T12470] do_SYSENTER_32+0x73/0x90 [ 540.736280][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.742580][T12470] [ 540.744890][T12470] Uninit was stored to memory at: [ 540.749905][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.755610][T12470] __msan_chain_origin+0x57/0xa0 [ 540.760534][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.765632][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.770564][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.775052][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.779716][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.785771][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.791911][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.797097][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.801935][T12470] do_SYSENTER_32+0x73/0x90 [ 540.806423][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.812722][T12470] [ 540.815029][T12470] Uninit was stored to memory at: [ 540.820042][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.825747][T12470] __msan_chain_origin+0x57/0xa0 [ 540.830671][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.835766][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.840690][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.845179][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.849841][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.855892][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.862032][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.867217][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.872059][T12470] do_SYSENTER_32+0x73/0x90 [ 540.876550][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.882854][T12470] [ 540.885162][T12470] Uninit was stored to memory at: [ 540.890176][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.895883][T12470] __msan_chain_origin+0x57/0xa0 [ 540.900807][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.905902][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.910826][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.915316][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.919983][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.926041][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.932182][T12470] __do_fast_syscall_32+0x129/0x180 [ 540.937365][T12470] do_fast_syscall_32+0x6a/0xc0 [ 540.942201][T12470] do_SYSENTER_32+0x73/0x90 [ 540.946691][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.952991][T12470] [ 540.955298][T12470] Uninit was stored to memory at: [ 540.960311][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 540.966016][T12470] __msan_chain_origin+0x57/0xa0 [ 540.970967][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 540.976062][T12470] get_compat_msghdr+0x108/0x2b0 [ 540.980987][T12470] do_recvmmsg+0xdc7/0x22e0 [ 540.985479][T12470] __sys_recvmmsg+0x340/0x5f0 [ 540.990142][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.996195][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.002352][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.007537][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.012400][T12470] do_SYSENTER_32+0x73/0x90 [ 541.016891][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.023191][T12470] [ 541.025515][T12470] Uninit was stored to memory at: [ 541.030529][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.036245][T12470] __msan_chain_origin+0x57/0xa0 [ 541.041170][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.046268][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.051194][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.055684][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.060348][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.066401][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.072539][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.077727][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.082568][T12470] do_SYSENTER_32+0x73/0x90 [ 541.087060][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.093361][T12470] [ 541.095677][T12470] Uninit was stored to memory at: [ 541.100692][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.106400][T12470] __msan_chain_origin+0x57/0xa0 [ 541.111323][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.116418][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.121359][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.125849][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.130515][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.136572][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.142712][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.147894][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.152730][T12470] do_SYSENTER_32+0x73/0x90 [ 541.157220][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.163519][T12470] [ 541.165828][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 541.172507][T12470] do_recvmmsg+0xc2/0x22e0 [ 541.176910][T12470] do_recvmmsg+0xc2/0x22e0 [ 541.455251][T12470] not chained 260000 origins [ 541.459890][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 541.468553][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.478600][T12470] Call Trace: [ 541.481896][T12470] dump_stack+0x21c/0x280 [ 541.486232][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 541.491955][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 541.497345][T12470] ? kmsan_get_metadata+0x116/0x180 [ 541.502546][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.508187][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 541.514259][T12470] ? _copy_from_user+0x201/0x310 [ 541.519198][T12470] ? kmsan_get_metadata+0x116/0x180 [ 541.524399][T12470] __msan_chain_origin+0x57/0xa0 [ 541.529338][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.534454][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.539396][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.543901][T12470] ? kmsan_get_metadata+0x116/0x180 [ 541.549107][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 541.554741][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 541.560023][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 541.564790][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.569472][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 541.575274][T12470] ? kmsan_get_metadata+0x116/0x180 [ 541.580484][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.586562][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.592717][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.597916][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.602769][T12470] do_SYSENTER_32+0x73/0x90 [ 541.607274][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.613597][T12470] RIP: 0023:0xf7f72549 [ 541.617664][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 541.637263][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 541.645677][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 541.653653][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 541.661622][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 541.669587][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 541.677556][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 541.685523][T12470] Uninit was stored to memory at: [ 541.690613][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.696307][T12470] __msan_chain_origin+0x57/0xa0 [ 541.701229][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.706350][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.711314][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.715792][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.720470][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.726544][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.732676][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.737868][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.742704][T12470] do_SYSENTER_32+0x73/0x90 [ 541.747210][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.753511][T12470] [ 541.755821][T12470] Uninit was stored to memory at: [ 541.760835][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.766541][T12470] __msan_chain_origin+0x57/0xa0 [ 541.771466][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.776548][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.781474][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.785964][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.790615][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.796654][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.802795][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.807984][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.812811][T12470] do_SYSENTER_32+0x73/0x90 [ 541.817312][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.823604][T12470] [ 541.825901][T12470] Uninit was stored to memory at: [ 541.830901][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.836611][T12470] __msan_chain_origin+0x57/0xa0 [ 541.841534][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.846666][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.851604][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.856092][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.860754][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.866824][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.872951][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.878121][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.882957][T12470] do_SYSENTER_32+0x73/0x90 [ 541.887464][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.893757][T12470] [ 541.896057][T12470] Uninit was stored to memory at: [ 541.901076][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.906784][T12470] __msan_chain_origin+0x57/0xa0 [ 541.911697][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.916795][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.921723][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.926217][T12470] __sys_recvmmsg+0x340/0x5f0 [ 541.930870][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.936909][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.943051][T12470] __do_fast_syscall_32+0x129/0x180 [ 541.948243][T12470] do_fast_syscall_32+0x6a/0xc0 [ 541.953076][T12470] do_SYSENTER_32+0x73/0x90 [ 541.957555][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.963851][T12470] [ 541.966150][T12470] Uninit was stored to memory at: [ 541.971162][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 541.976865][T12470] __msan_chain_origin+0x57/0xa0 [ 541.981788][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 541.986903][T12470] get_compat_msghdr+0x108/0x2b0 [ 541.991829][T12470] do_recvmmsg+0xdc7/0x22e0 [ 541.996309][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.000969][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.007037][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.013166][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.018348][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.023184][T12470] do_SYSENTER_32+0x73/0x90 [ 542.027693][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.033985][T12470] [ 542.036285][T12470] Uninit was stored to memory at: [ 542.041311][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.047016][T12470] __msan_chain_origin+0x57/0xa0 [ 542.051932][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.057017][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.061941][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.066432][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.071099][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.077141][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.083298][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.088483][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.093321][T12470] do_SYSENTER_32+0x73/0x90 [ 542.097824][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.104117][T12470] [ 542.106418][T12470] Uninit was stored to memory at: [ 542.111436][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.117129][T12470] __msan_chain_origin+0x57/0xa0 [ 542.122050][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.127163][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.132075][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.136550][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.141213][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.147305][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.153451][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.158656][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.163495][T12470] do_SYSENTER_32+0x73/0x90 [ 542.167975][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.174268][T12470] [ 542.176569][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 542.183219][T12470] do_recvmmsg+0xc2/0x22e0 [ 542.187624][T12470] do_recvmmsg+0xc2/0x22e0 [ 542.457175][T12470] not chained 270000 origins [ 542.461821][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 542.470485][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.480610][T12470] Call Trace: [ 542.483883][T12470] dump_stack+0x21c/0x280 [ 542.488190][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 542.493888][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 542.499238][T12470] ? kmsan_get_metadata+0x116/0x180 [ 542.504431][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.510102][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 542.516165][T12470] ? _copy_from_user+0x201/0x310 [ 542.521089][T12470] ? kmsan_get_metadata+0x116/0x180 [ 542.526276][T12470] __msan_chain_origin+0x57/0xa0 [ 542.531203][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.536349][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.541266][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.545744][T12470] ? kmsan_get_metadata+0x116/0x180 [ 542.550941][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.556564][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 542.561843][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 542.566589][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.571274][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.577065][T12470] ? kmsan_get_metadata+0x116/0x180 [ 542.582239][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.588282][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.594413][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.599592][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.604425][T12470] do_SYSENTER_32+0x73/0x90 [ 542.608918][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.615219][T12470] RIP: 0023:0xf7f72549 [ 542.619263][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 542.638861][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 542.647249][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 542.655207][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 542.663152][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.671109][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.679066][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.687012][T12470] Uninit was stored to memory at: [ 542.692028][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.697749][T12470] __msan_chain_origin+0x57/0xa0 [ 542.702669][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.707752][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.712676][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.717165][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.721817][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.727871][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.734002][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.739174][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.743998][T12470] do_SYSENTER_32+0x73/0x90 [ 542.748476][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.754767][T12470] [ 542.757066][T12470] Uninit was stored to memory at: [ 542.762067][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.767780][T12470] __msan_chain_origin+0x57/0xa0 [ 542.772713][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.777810][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.782722][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.787216][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.791876][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.797927][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.804058][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.809228][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.814054][T12470] do_SYSENTER_32+0x73/0x90 [ 542.818531][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.824825][T12470] [ 542.827138][T12470] Uninit was stored to memory at: [ 542.832153][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.837858][T12470] __msan_chain_origin+0x57/0xa0 [ 542.842769][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.847854][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.852775][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.857283][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.861951][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.867991][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.874132][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.879313][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.884153][T12470] do_SYSENTER_32+0x73/0x90 [ 542.888641][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.894934][T12470] [ 542.897235][T12470] Uninit was stored to memory at: [ 542.902241][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.907934][T12470] __msan_chain_origin+0x57/0xa0 [ 542.912853][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.917950][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.922862][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.927339][T12470] __sys_recvmmsg+0x340/0x5f0 [ 542.932003][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.938056][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.944185][T12470] __do_fast_syscall_32+0x129/0x180 [ 542.949361][T12470] do_fast_syscall_32+0x6a/0xc0 [ 542.954190][T12470] do_SYSENTER_32+0x73/0x90 [ 542.958668][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.964960][T12470] [ 542.967261][T12470] Uninit was stored to memory at: [ 542.972273][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 542.977994][T12470] __msan_chain_origin+0x57/0xa0 [ 542.982933][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 542.988015][T12470] get_compat_msghdr+0x108/0x2b0 [ 542.992939][T12470] do_recvmmsg+0xdc7/0x22e0 [ 542.997428][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.002079][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.008118][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.014257][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.019433][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.024259][T12470] do_SYSENTER_32+0x73/0x90 [ 543.028737][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.035040][T12470] [ 543.037339][T12470] Uninit was stored to memory at: [ 543.042343][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.048034][T12470] __msan_chain_origin+0x57/0xa0 [ 543.052955][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.058051][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.062965][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.067441][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.072104][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.078160][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.084290][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.089463][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.094287][T12470] do_SYSENTER_32+0x73/0x90 [ 543.098765][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.105056][T12470] [ 543.107362][T12470] Uninit was stored to memory at: [ 543.112375][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.118082][T12470] __msan_chain_origin+0x57/0xa0 [ 543.123008][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.128094][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.133021][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.137510][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.142177][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.148222][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.154351][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.159524][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.164350][T12470] do_SYSENTER_32+0x73/0x90 [ 543.168829][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.175141][T12470] [ 543.177451][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 543.184121][T12470] do_recvmmsg+0xc2/0x22e0 [ 543.188537][T12470] do_recvmmsg+0xc2/0x22e0 [ 543.375949][T12470] not chained 280000 origins [ 543.380583][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 543.389244][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.399288][T12470] Call Trace: [ 543.402587][T12470] dump_stack+0x21c/0x280 [ 543.406923][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 543.412648][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 543.418021][T12470] ? kmsan_get_metadata+0x116/0x180 [ 543.423220][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 543.428852][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 543.434918][T12470] ? _copy_from_user+0x201/0x310 [ 543.439852][T12470] ? kmsan_get_metadata+0x116/0x180 [ 543.445052][T12470] __msan_chain_origin+0x57/0xa0 [ 543.449989][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.455104][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.460043][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.464548][T12470] ? kmsan_get_metadata+0x116/0x180 [ 543.469757][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 543.475395][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 543.480680][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 543.485547][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.490235][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 543.496044][T12470] ? kmsan_get_metadata+0x116/0x180 [ 543.501256][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.507328][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.513494][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.518730][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.523583][T12470] do_SYSENTER_32+0x73/0x90 [ 543.528347][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.534667][T12470] RIP: 0023:0xf7f72549 [ 543.538745][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 543.558351][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 543.566769][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 543.574740][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 543.582713][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 543.590693][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 543.598661][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 543.606639][T12470] Uninit was stored to memory at: [ 543.611671][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.617401][T12470] __msan_chain_origin+0x57/0xa0 [ 543.622338][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.627445][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.632382][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.636885][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.641560][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.647626][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.653783][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.658978][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.663828][T12470] do_SYSENTER_32+0x73/0x90 [ 543.668329][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.674638][T12470] [ 543.676954][T12470] Uninit was stored to memory at: [ 543.681978][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.687688][T12470] __msan_chain_origin+0x57/0xa0 [ 543.692616][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.697716][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.702638][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.707114][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.711776][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.717880][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.724013][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.729184][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.734021][T12470] do_SYSENTER_32+0x73/0x90 [ 543.738512][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.744823][T12470] [ 543.747126][T12470] Uninit was stored to memory at: [ 543.752142][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.757847][T12470] __msan_chain_origin+0x57/0xa0 [ 543.762758][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.767841][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.772764][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.777296][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.781951][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.787990][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.794130][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.799319][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.804146][T12470] do_SYSENTER_32+0x73/0x90 [ 543.808649][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.814941][T12470] [ 543.817241][T12470] Uninit was stored to memory at: [ 543.822256][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.827948][T12470] __msan_chain_origin+0x57/0xa0 [ 543.832869][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.837963][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.842888][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.847376][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.852036][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.858086][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.864217][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.869406][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.874231][T12470] do_SYSENTER_32+0x73/0x90 [ 543.878708][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.884998][T12470] [ 543.887296][T12470] Uninit was stored to memory at: [ 543.892309][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.898016][T12470] __msan_chain_origin+0x57/0xa0 [ 543.902930][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.908024][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.912948][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.917451][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.922104][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.928159][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.934309][T12470] __do_fast_syscall_32+0x129/0x180 [ 543.939486][T12470] do_fast_syscall_32+0x6a/0xc0 [ 543.944311][T12470] do_SYSENTER_32+0x73/0x90 [ 543.948788][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.955084][T12470] [ 543.957404][T12470] Uninit was stored to memory at: [ 543.962407][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 543.968098][T12470] __msan_chain_origin+0x57/0xa0 [ 543.973018][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 543.978114][T12470] get_compat_msghdr+0x108/0x2b0 [ 543.983039][T12470] do_recvmmsg+0xdc7/0x22e0 [ 543.987526][T12470] __sys_recvmmsg+0x340/0x5f0 [ 543.992186][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.998241][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.004376][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.009549][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.014389][T12470] do_SYSENTER_32+0x73/0x90 [ 544.018870][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.025161][T12470] [ 544.027460][T12470] Uninit was stored to memory at: [ 544.032476][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.038182][T12470] __msan_chain_origin+0x57/0xa0 [ 544.043100][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.048183][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.053099][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.057575][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.062237][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.068312][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.074444][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.079617][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.084441][T12470] do_SYSENTER_32+0x73/0x90 [ 544.088919][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.095298][T12470] [ 544.097599][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 544.104262][T12470] do_recvmmsg+0xc2/0x22e0 [ 544.108678][T12470] do_recvmmsg+0xc2/0x22e0 [ 544.334264][T12470] not chained 290000 origins [ 544.338954][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 544.347600][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.357634][T12470] Call Trace: [ 544.360908][T12470] dump_stack+0x21c/0x280 [ 544.365262][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 544.370971][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 544.376335][T12470] ? kmsan_get_metadata+0x116/0x180 [ 544.381554][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 544.387185][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 544.393242][T12470] ? _copy_from_user+0x201/0x310 [ 544.398168][T12470] ? kmsan_get_metadata+0x116/0x180 [ 544.403344][T12470] __msan_chain_origin+0x57/0xa0 [ 544.408277][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.413383][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.418310][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.422791][T12470] ? kmsan_get_metadata+0x116/0x180 [ 544.427968][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 544.433577][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 544.438855][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 544.443598][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.448249][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 544.454028][T12470] ? kmsan_get_metadata+0x116/0x180 [ 544.459210][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.465267][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.471408][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.476616][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.481444][T12470] do_SYSENTER_32+0x73/0x90 [ 544.485923][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.492228][T12470] RIP: 0023:0xf7f72549 [ 544.496282][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 544.515919][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 544.524349][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 544.532309][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 544.540279][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 544.548233][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 544.556180][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 544.564128][T12470] Uninit was stored to memory at: [ 544.569132][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.574828][T12470] __msan_chain_origin+0x57/0xa0 [ 544.579745][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.584845][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.589772][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.594251][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.598903][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.604945][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.611087][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.616281][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.621137][T12470] do_SYSENTER_32+0x73/0x90 [ 544.625629][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.631926][T12470] [ 544.634238][T12470] Uninit was stored to memory at: [ 544.639251][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.644946][T12470] __msan_chain_origin+0x57/0xa0 [ 544.649866][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.654962][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.659874][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.664351][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.669001][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.675044][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.681184][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.686354][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.691190][T12470] do_SYSENTER_32+0x73/0x90 [ 544.695679][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.701969][T12470] [ 544.704270][T12470] Uninit was stored to memory at: [ 544.709270][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.714968][T12470] __msan_chain_origin+0x57/0xa0 [ 544.719896][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.724983][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.729896][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.734377][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.739026][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.745066][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.751205][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.756387][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.761214][T12470] do_SYSENTER_32+0x73/0x90 [ 544.765703][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.772000][T12470] [ 544.774324][T12470] Uninit was stored to memory at: [ 544.779324][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.785016][T12470] __msan_chain_origin+0x57/0xa0 [ 544.789936][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.795023][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.799935][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.804414][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.809080][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.815131][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.821268][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.826440][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.831282][T12470] do_SYSENTER_32+0x73/0x90 [ 544.835786][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.842100][T12470] [ 544.844399][T12470] Uninit was stored to memory at: [ 544.849397][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.855092][T12470] __msan_chain_origin+0x57/0xa0 [ 544.860016][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.865102][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.870013][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.874494][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.879146][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.885188][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.891330][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.896523][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.901359][T12470] do_SYSENTER_32+0x73/0x90 [ 544.905842][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.912137][T12470] [ 544.914447][T12470] Uninit was stored to memory at: [ 544.919466][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.925167][T12470] __msan_chain_origin+0x57/0xa0 [ 544.930088][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 544.935198][T12470] get_compat_msghdr+0x108/0x2b0 [ 544.940118][T12470] do_recvmmsg+0xdc7/0x22e0 [ 544.944623][T12470] __sys_recvmmsg+0x340/0x5f0 [ 544.949276][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.955318][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.961450][T12470] __do_fast_syscall_32+0x129/0x180 [ 544.966632][T12470] do_fast_syscall_32+0x6a/0xc0 [ 544.971465][T12470] do_SYSENTER_32+0x73/0x90 [ 544.975955][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.982246][T12470] [ 544.984560][T12470] Uninit was stored to memory at: [ 544.989581][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 544.995289][T12470] __msan_chain_origin+0x57/0xa0 [ 545.000211][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.005303][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.010224][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.014714][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.019365][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.025411][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.031558][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.036749][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.041580][T12470] do_SYSENTER_32+0x73/0x90 [ 545.046059][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.052355][T12470] [ 545.054673][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 545.061351][T12470] do_recvmmsg+0xc2/0x22e0 [ 545.065741][T12470] do_recvmmsg+0xc2/0x22e0 [ 545.261848][T12470] not chained 300000 origins [ 545.266475][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 545.275141][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.285189][T12470] Call Trace: [ 545.288482][T12470] dump_stack+0x21c/0x280 [ 545.292816][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 545.298537][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 545.303918][T12470] ? kmsan_get_metadata+0x116/0x180 [ 545.309125][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 545.314760][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 545.320829][T12470] ? _copy_from_user+0x201/0x310 [ 545.325763][T12470] ? kmsan_get_metadata+0x116/0x180 [ 545.330963][T12470] __msan_chain_origin+0x57/0xa0 [ 545.335902][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.341019][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.345964][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.350473][T12470] ? kmsan_get_metadata+0x116/0x180 [ 545.355680][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 545.361316][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 545.366619][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 545.371388][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.376065][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 545.381877][T12470] ? kmsan_get_metadata+0x116/0x180 [ 545.387076][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.393147][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.399301][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.404498][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.409347][T12470] do_SYSENTER_32+0x73/0x90 [ 545.413861][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.420179][T12470] RIP: 0023:0xf7f72549 [ 545.424244][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 545.443846][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 545.452255][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 545.460223][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 545.468190][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 545.476162][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 545.484128][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 545.492094][T12470] Uninit was stored to memory at: [ 545.497124][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.502895][T12470] __msan_chain_origin+0x57/0xa0 [ 545.507874][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.513021][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.517934][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.522425][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.527086][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.533142][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.539285][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.544475][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.549325][T12470] do_SYSENTER_32+0x73/0x90 [ 545.553818][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.560116][T12470] [ 545.562438][T12470] Uninit was stored to memory at: [ 545.567503][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.573198][T12470] __msan_chain_origin+0x57/0xa0 [ 545.578107][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.583191][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.588126][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.592606][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.597263][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.603318][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.609496][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.614671][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.619505][T12470] do_SYSENTER_32+0x73/0x90 [ 545.623996][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.630305][T12470] [ 545.632615][T12470] Uninit was stored to memory at: [ 545.637640][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.643342][T12470] __msan_chain_origin+0x57/0xa0 [ 545.648253][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.653348][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.658262][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.662743][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.667406][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.673447][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.679574][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.684745][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.689568][T12470] do_SYSENTER_32+0x73/0x90 [ 545.694045][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.700342][T12470] [ 545.702661][T12470] Uninit was stored to memory at: [ 545.707674][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.713381][T12470] __msan_chain_origin+0x57/0xa0 [ 545.718302][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.723406][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.728320][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.732956][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.737620][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.743681][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.749823][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.754999][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.759822][T12470] do_SYSENTER_32+0x73/0x90 [ 545.764300][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.770599][T12470] [ 545.772911][T12470] Uninit was stored to memory at: [ 545.777915][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.783609][T12470] __msan_chain_origin+0x57/0xa0 [ 545.788523][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.793607][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.798530][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.803013][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.807676][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.813716][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.819841][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.825022][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.829858][T12470] do_SYSENTER_32+0x73/0x90 [ 545.834337][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.840638][T12470] [ 545.842953][T12470] Uninit was stored to memory at: [ 545.847966][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.853660][T12470] __msan_chain_origin+0x57/0xa0 [ 545.858570][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.863654][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.868565][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.873130][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.877782][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.883838][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.889966][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.895138][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.899977][T12470] do_SYSENTER_32+0x73/0x90 [ 545.904462][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.910758][T12470] [ 545.913067][T12470] Uninit was stored to memory at: [ 545.918068][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 545.923763][T12470] __msan_chain_origin+0x57/0xa0 [ 545.928674][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 545.933769][T12470] get_compat_msghdr+0x108/0x2b0 [ 545.938693][T12470] do_recvmmsg+0xdc7/0x22e0 [ 545.943195][T12470] __sys_recvmmsg+0x340/0x5f0 [ 545.947861][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.953903][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.960032][T12470] __do_fast_syscall_32+0x129/0x180 [ 545.965211][T12470] do_fast_syscall_32+0x6a/0xc0 [ 545.970050][T12470] do_SYSENTER_32+0x73/0x90 [ 545.974554][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.980855][T12470] [ 545.983166][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 545.989814][T12470] do_recvmmsg+0xc2/0x22e0 [ 545.994209][T12470] do_recvmmsg+0xc2/0x22e0 [ 546.191250][T12470] not chained 310000 origins [ 546.195877][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 546.204540][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.214586][T12470] Call Trace: [ 546.217880][T12470] dump_stack+0x21c/0x280 [ 546.222217][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 546.227938][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 546.233328][T12470] ? kmsan_get_metadata+0x116/0x180 [ 546.238529][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 546.244163][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 546.250232][T12470] ? _copy_from_user+0x201/0x310 [ 546.255168][T12470] ? kmsan_get_metadata+0x116/0x180 [ 546.260395][T12470] __msan_chain_origin+0x57/0xa0 [ 546.265334][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.270451][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.275397][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.279900][T12470] ? kmsan_get_metadata+0x116/0x180 [ 546.285108][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 546.290742][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 546.296027][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 546.300793][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.305468][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 546.311271][T12470] ? kmsan_get_metadata+0x116/0x180 [ 546.316471][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.322544][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.328709][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.333915][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.338755][T12470] do_SYSENTER_32+0x73/0x90 [ 546.343252][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.349565][T12470] RIP: 0023:0xf7f72549 [ 546.353612][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 546.373202][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 546.381612][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 546.389568][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 546.397513][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 546.405479][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 546.413427][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 546.421382][T12470] Uninit was stored to memory at: [ 546.426439][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.432135][T12470] __msan_chain_origin+0x57/0xa0 [ 546.437060][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.442164][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.447091][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.451573][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.456261][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.462320][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.468499][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.473673][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.478499][T12470] do_SYSENTER_32+0x73/0x90 [ 546.482989][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.489308][T12470] [ 546.491609][T12470] Uninit was stored to memory at: [ 546.496613][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.502318][T12470] __msan_chain_origin+0x57/0xa0 [ 546.507240][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.512334][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.517250][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.521743][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.526409][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.532493][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.538630][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.543804][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.548628][T12470] do_SYSENTER_32+0x73/0x90 [ 546.553107][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.559442][T12470] [ 546.561750][T12470] Uninit was stored to memory at: [ 546.566766][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.572460][T12470] __msan_chain_origin+0x57/0xa0 [ 546.577373][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.582467][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.587404][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.591905][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.596603][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.602660][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.608814][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.614013][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.618859][T12470] do_SYSENTER_32+0x73/0x90 [ 546.623362][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.629669][T12470] [ 546.632001][T12470] Uninit was stored to memory at: [ 546.637028][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.642747][T12470] __msan_chain_origin+0x57/0xa0 [ 546.647681][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.652786][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.657719][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.662221][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.666897][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.672960][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.679108][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.684300][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.689145][T12470] do_SYSENTER_32+0x73/0x90 [ 546.693646][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.699952][T12470] [ 546.702265][T12470] Uninit was stored to memory at: [ 546.707294][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.713013][T12470] __msan_chain_origin+0x57/0xa0 [ 546.717972][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.723080][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.728017][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.732517][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.737192][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.743256][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.749408][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.754608][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.759455][T12470] do_SYSENTER_32+0x73/0x90 [ 546.763954][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.770286][T12470] [ 546.772608][T12470] Uninit was stored to memory at: [ 546.777635][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.783352][T12470] __msan_chain_origin+0x57/0xa0 [ 546.788284][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.793393][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.798327][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.802830][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.807502][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.813569][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.819731][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.824925][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.829773][T12470] do_SYSENTER_32+0x73/0x90 [ 546.834273][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.840579][T12470] [ 546.842924][T12470] Uninit was stored to memory at: [ 546.847947][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 546.853666][T12470] __msan_chain_origin+0x57/0xa0 [ 546.858625][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 546.863733][T12470] get_compat_msghdr+0x108/0x2b0 [ 546.868670][T12470] do_recvmmsg+0xdc7/0x22e0 [ 546.873172][T12470] __sys_recvmmsg+0x340/0x5f0 [ 546.877842][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.883903][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.890051][T12470] __do_fast_syscall_32+0x129/0x180 [ 546.895249][T12470] do_fast_syscall_32+0x6a/0xc0 [ 546.900095][T12470] do_SYSENTER_32+0x73/0x90 [ 546.904604][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.910914][T12470] [ 546.913235][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 546.919914][T12470] do_recvmmsg+0xc2/0x22e0 [ 546.924329][T12470] do_recvmmsg+0xc2/0x22e0 [ 547.285609][T12470] not chained 320000 origins [ 547.290237][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 547.298901][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.308949][T12470] Call Trace: [ 547.312244][T12470] dump_stack+0x21c/0x280 [ 547.316592][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 547.322314][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 547.327689][T12470] ? kmsan_get_metadata+0x116/0x180 [ 547.332901][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.338656][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 547.344729][T12470] ? _copy_from_user+0x201/0x310 [ 547.349787][T12470] ? kmsan_get_metadata+0x116/0x180 [ 547.354990][T12470] __msan_chain_origin+0x57/0xa0 [ 547.359931][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.365047][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.369989][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.374497][T12470] ? kmsan_get_metadata+0x116/0x180 [ 547.379705][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.385341][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 547.390632][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 547.395402][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.400081][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.405884][T12470] ? kmsan_get_metadata+0x116/0x180 [ 547.411085][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.417153][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.423312][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.428511][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.433365][T12470] do_SYSENTER_32+0x73/0x90 [ 547.437859][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.444202][T12470] RIP: 0023:0xf7f72549 [ 547.448276][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 547.467860][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 547.476251][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 547.484254][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 547.492253][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.500210][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.508171][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.516123][T12470] Uninit was stored to memory at: [ 547.521134][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.527001][T12470] __msan_chain_origin+0x57/0xa0 [ 547.531914][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.537000][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.541931][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.546461][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.551126][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.557178][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.563312][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.568496][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.573348][T12470] do_SYSENTER_32+0x73/0x90 [ 547.577828][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.584126][T12470] [ 547.586438][T12470] Uninit was stored to memory at: [ 547.591446][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.597166][T12470] __msan_chain_origin+0x57/0xa0 [ 547.602098][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.607208][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.612131][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.616623][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.621297][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.627370][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.633553][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.638724][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.643673][T12470] do_SYSENTER_32+0x73/0x90 [ 547.648158][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.654461][T12470] [ 547.656767][T12470] Uninit was stored to memory at: [ 547.661773][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.667471][T12470] __msan_chain_origin+0x57/0xa0 [ 547.672390][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.677487][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.682412][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.686915][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.691668][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.697723][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.703866][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.709104][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.713944][T12470] do_SYSENTER_32+0x73/0x90 [ 547.718441][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.724754][T12470] [ 547.727059][T12470] Uninit was stored to memory at: [ 547.732079][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.737779][T12470] __msan_chain_origin+0x57/0xa0 [ 547.742697][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.747805][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.752739][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.757220][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.761880][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.767928][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.774073][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.779257][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.784098][T12470] do_SYSENTER_32+0x73/0x90 [ 547.788591][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.794886][T12470] [ 547.797186][T12470] Uninit was stored to memory at: [ 547.802200][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.807926][T12470] __msan_chain_origin+0x57/0xa0 [ 547.812857][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.817942][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.822960][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.827440][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.832096][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.838137][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.844279][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.849477][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.854316][T12470] do_SYSENTER_32+0x73/0x90 [ 547.858808][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.865103][T12470] [ 547.867408][T12470] Uninit was stored to memory at: [ 547.872433][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.878140][T12470] __msan_chain_origin+0x57/0xa0 [ 547.883061][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.888156][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.893094][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.897603][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.902266][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.908318][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.914459][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.919653][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.924510][T12470] do_SYSENTER_32+0x73/0x90 [ 547.929008][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.935303][T12470] [ 547.937607][T12470] Uninit was stored to memory at: [ 547.942623][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 547.948319][T12470] __msan_chain_origin+0x57/0xa0 [ 547.953234][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 547.958337][T12470] get_compat_msghdr+0x108/0x2b0 [ 547.963264][T12470] do_recvmmsg+0xdc7/0x22e0 [ 547.967761][T12470] __sys_recvmmsg+0x340/0x5f0 [ 547.972419][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.978460][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.984594][T12470] __do_fast_syscall_32+0x129/0x180 [ 547.989769][T12470] do_fast_syscall_32+0x6a/0xc0 [ 547.994608][T12470] do_SYSENTER_32+0x73/0x90 [ 547.999100][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.005396][T12470] [ 548.007701][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 548.014352][T12470] do_recvmmsg+0xc2/0x22e0 [ 548.018741][T12470] do_recvmmsg+0xc2/0x22e0 [ 548.212231][T12470] not chained 330000 origins [ 548.216863][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 548.225523][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.235568][T12470] Call Trace: [ 548.238866][T12470] dump_stack+0x21c/0x280 [ 548.243204][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 548.248931][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 548.254999][T12470] ? kmsan_get_metadata+0x116/0x180 [ 548.260197][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 548.265830][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 548.271897][T12470] ? _copy_from_user+0x201/0x310 [ 548.276832][T12470] ? kmsan_get_metadata+0x116/0x180 [ 548.282029][T12470] __msan_chain_origin+0x57/0xa0 [ 548.286970][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.292088][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.297032][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.301536][T12470] ? kmsan_get_metadata+0x116/0x180 [ 548.306746][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 548.312384][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 548.317671][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 548.322440][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.327114][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 548.332924][T12470] ? kmsan_get_metadata+0x116/0x180 [ 548.338126][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.344200][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.350366][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.355571][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.360422][T12470] do_SYSENTER_32+0x73/0x90 [ 548.364930][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.371250][T12470] RIP: 0023:0xf7f72549 [ 548.375319][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 548.394920][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 548.403320][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 548.411268][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 548.419227][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 548.427189][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 548.435173][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 548.443127][T12470] Uninit was stored to memory at: [ 548.448144][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.453849][T12470] __msan_chain_origin+0x57/0xa0 [ 548.458794][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.463888][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.468817][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.473297][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.477990][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.484037][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.490183][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.495751][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.500592][T12470] do_SYSENTER_32+0x73/0x90 [ 548.505086][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.511437][T12470] [ 548.513746][T12470] Uninit was stored to memory at: [ 548.518931][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.524630][T12470] __msan_chain_origin+0x57/0xa0 [ 548.529546][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.534648][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.539642][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.544121][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.548775][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.554818][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.560983][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.566165][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.571005][T12470] do_SYSENTER_32+0x73/0x90 [ 548.575539][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.581863][T12470] [ 548.584164][T12470] Uninit was stored to memory at: [ 548.589165][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.594861][T12470] __msan_chain_origin+0x57/0xa0 [ 548.599784][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.604891][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.609826][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.614319][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.618987][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.625031][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.631166][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.636342][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.641182][T12470] do_SYSENTER_32+0x73/0x90 [ 548.645672][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.651972][T12470] [ 548.654272][T12470] Uninit was stored to memory at: [ 548.659289][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.665007][T12470] __msan_chain_origin+0x57/0xa0 [ 548.669953][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.675053][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.679971][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.684476][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.689148][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.695200][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.701332][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.706508][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.711335][T12470] do_SYSENTER_32+0x73/0x90 [ 548.715816][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.722110][T12470] [ 548.724422][T12470] Uninit was stored to memory at: [ 548.729426][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.735126][T12470] __msan_chain_origin+0x57/0xa0 [ 548.740040][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.745140][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.750067][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.754552][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.759222][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.765274][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.771405][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.776582][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.781407][T12470] do_SYSENTER_32+0x73/0x90 [ 548.785885][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.792179][T12470] [ 548.794493][T12470] Uninit was stored to memory at: [ 548.799510][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.805218][T12470] __msan_chain_origin+0x57/0xa0 [ 548.810142][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.815238][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.820164][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.824652][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.829390][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.835459][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.841599][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.846771][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.851614][T12470] do_SYSENTER_32+0x73/0x90 [ 548.856093][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.862401][T12470] [ 548.864703][T12470] Uninit was stored to memory at: [ 548.869707][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 548.875402][T12470] __msan_chain_origin+0x57/0xa0 [ 548.880313][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 548.885412][T12470] get_compat_msghdr+0x108/0x2b0 [ 548.890339][T12470] do_recvmmsg+0xdc7/0x22e0 [ 548.894862][T12470] __sys_recvmmsg+0x340/0x5f0 [ 548.899515][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.905558][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.911700][T12470] __do_fast_syscall_32+0x129/0x180 [ 548.916894][T12470] do_fast_syscall_32+0x6a/0xc0 [ 548.921731][T12470] do_SYSENTER_32+0x73/0x90 [ 548.926386][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.932680][T12470] [ 548.934980][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 548.941630][T12470] do_recvmmsg+0xc2/0x22e0 [ 548.946038][T12470] do_recvmmsg+0xc2/0x22e0 [ 549.207030][T12470] not chained 340000 origins [ 549.211692][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 549.220343][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.230559][T12470] Call Trace: [ 549.233838][T12470] dump_stack+0x21c/0x280 [ 549.238149][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 549.243862][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 549.249220][T12470] ? kmsan_get_metadata+0x116/0x180 [ 549.254396][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 549.260009][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 549.266065][T12470] ? _copy_from_user+0x201/0x310 [ 549.271086][T12470] ? kmsan_get_metadata+0x116/0x180 [ 549.276299][T12470] __msan_chain_origin+0x57/0xa0 [ 549.281236][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.286329][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.291249][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.295743][T12470] ? kmsan_get_metadata+0x116/0x180 [ 549.300935][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 549.306555][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 549.311838][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 549.316606][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.321275][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 549.327091][T12470] ? kmsan_get_metadata+0x116/0x180 [ 549.332287][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.338334][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.344474][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.349704][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.354533][T12470] do_SYSENTER_32+0x73/0x90 [ 549.359025][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.365349][T12470] RIP: 0023:0xf7f72549 [ 549.369467][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 549.389062][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 549.397522][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 549.405518][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 549.413492][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 549.421442][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 549.429484][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 549.437445][T12470] Uninit was stored to memory at: [ 549.442467][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.448210][T12470] __msan_chain_origin+0x57/0xa0 [ 549.453122][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.458237][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.463149][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.467627][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.472282][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.478323][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.484453][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.489657][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.494485][T12470] do_SYSENTER_32+0x73/0x90 [ 549.498974][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.505273][T12470] [ 549.507573][T12470] Uninit was stored to memory at: [ 549.512638][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.518370][T12470] __msan_chain_origin+0x57/0xa0 [ 549.523316][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.528416][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.533356][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.537837][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.542491][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.548549][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.554694][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.559870][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.564697][T12470] do_SYSENTER_32+0x73/0x90 [ 549.569190][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.575498][T12470] [ 549.577801][T12470] Uninit was stored to memory at: [ 549.582805][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.588509][T12470] __msan_chain_origin+0x57/0xa0 [ 549.593422][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.598508][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.603436][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.607926][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.612591][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.618644][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.624786][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.629975][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.634825][T12470] do_SYSENTER_32+0x73/0x90 [ 549.639326][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.645643][T12470] [ 549.647942][T12470] Uninit was stored to memory at: [ 549.652945][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.658639][T12470] __msan_chain_origin+0x57/0xa0 [ 549.663561][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.668665][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.673592][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.678071][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.682738][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.688789][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.694930][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.700211][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.705083][T12470] do_SYSENTER_32+0x73/0x90 [ 549.709584][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.715879][T12470] [ 549.718179][T12470] Uninit was stored to memory at: [ 549.723181][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.728873][T12470] __msan_chain_origin+0x57/0xa0 [ 549.733786][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.738878][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.743792][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.748288][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.752952][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.759001][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.765126][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.770299][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.775124][T12470] do_SYSENTER_32+0x73/0x90 [ 549.779601][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.785892][T12470] [ 549.788190][T12470] Uninit was stored to memory at: [ 549.793191][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.798881][T12470] __msan_chain_origin+0x57/0xa0 [ 549.803789][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.808871][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.813785][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.818273][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.822923][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.828976][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.835118][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.840304][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.845127][T12470] do_SYSENTER_32+0x73/0x90 [ 549.849606][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.855896][T12470] [ 549.858194][T12470] Uninit was stored to memory at: [ 549.863195][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 549.868886][T12470] __msan_chain_origin+0x57/0xa0 [ 549.873795][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 549.878891][T12470] get_compat_msghdr+0x108/0x2b0 [ 549.883803][T12470] do_recvmmsg+0xdc7/0x22e0 [ 549.888278][T12470] __sys_recvmmsg+0x340/0x5f0 [ 549.892926][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.898965][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.905102][T12470] __do_fast_syscall_32+0x129/0x180 [ 549.910273][T12470] do_fast_syscall_32+0x6a/0xc0 [ 549.915112][T12470] do_SYSENTER_32+0x73/0x90 [ 549.919602][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 549.925893][T12470] [ 549.928203][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 549.934849][T12470] do_recvmmsg+0xc2/0x22e0 [ 549.939243][T12470] do_recvmmsg+0xc2/0x22e0 [ 550.154485][T12470] not chained 350000 origins [ 550.159122][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 550.167782][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.177826][T12470] Call Trace: [ 550.181117][T12470] dump_stack+0x21c/0x280 [ 550.185482][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 550.191203][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 550.196575][T12470] ? kmsan_get_metadata+0x116/0x180 [ 550.201781][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 550.207417][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 550.213484][T12470] ? _copy_from_user+0x201/0x310 [ 550.218418][T12470] ? kmsan_get_metadata+0x116/0x180 [ 550.223619][T12470] __msan_chain_origin+0x57/0xa0 [ 550.228556][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.233676][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.238621][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.243127][T12470] ? kmsan_get_metadata+0x116/0x180 [ 550.248336][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 550.253971][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 550.259258][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 550.264020][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.268713][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 550.274520][T12470] ? kmsan_get_metadata+0x116/0x180 [ 550.279719][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.285786][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.291948][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.297154][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.302698][T12470] do_SYSENTER_32+0x73/0x90 [ 550.307203][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.313527][T12470] RIP: 0023:0xf7f72549 [ 550.317590][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 550.337170][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 550.345568][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 550.353555][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 550.361529][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 550.369479][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 550.377448][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 550.385399][T12470] Uninit was stored to memory at: [ 550.390408][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.396113][T12470] __msan_chain_origin+0x57/0xa0 [ 550.401025][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.406107][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.411031][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.415510][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.420170][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.426211][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.432351][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.437521][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.442347][T12470] do_SYSENTER_32+0x73/0x90 [ 550.446825][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.453124][T12470] [ 550.455436][T12470] Uninit was stored to memory at: [ 550.460440][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.466138][T12470] __msan_chain_origin+0x57/0xa0 [ 550.471062][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.476145][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.481056][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.485546][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.490232][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.496718][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.502850][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.508027][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.512855][T12470] do_SYSENTER_32+0x73/0x90 [ 550.517345][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.523640][T12470] [ 550.525941][T12470] Uninit was stored to memory at: [ 550.530943][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.536636][T12470] __msan_chain_origin+0x57/0xa0 [ 550.541550][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.546637][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.551565][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.556074][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.560740][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.566814][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.572945][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.578117][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.582959][T12470] do_SYSENTER_32+0x73/0x90 [ 550.587437][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.593728][T12470] [ 550.596030][T12470] Uninit was stored to memory at: [ 550.601037][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.606755][T12470] __msan_chain_origin+0x57/0xa0 [ 550.611670][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.616753][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.621666][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.626143][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.630794][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.636833][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.642960][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.648132][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.652969][T12470] do_SYSENTER_32+0x73/0x90 [ 550.657463][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.663767][T12470] [ 550.666067][T12470] Uninit was stored to memory at: [ 550.671082][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.676782][T12470] __msan_chain_origin+0x57/0xa0 [ 550.681693][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.686793][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.691710][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.696190][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.700857][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.706914][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.713064][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.718239][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.723065][T12470] do_SYSENTER_32+0x73/0x90 [ 550.727544][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.733856][T12470] [ 550.736162][T12470] Uninit was stored to memory at: [ 550.741187][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.746902][T12470] __msan_chain_origin+0x57/0xa0 [ 550.751829][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.756927][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.761868][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.766355][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.771009][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.777064][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.783204][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.788399][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.793235][T12470] do_SYSENTER_32+0x73/0x90 [ 550.797726][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.804031][T12470] [ 550.806338][T12470] Uninit was stored to memory at: [ 550.811347][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 550.817043][T12470] __msan_chain_origin+0x57/0xa0 [ 550.821970][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 550.827055][T12470] get_compat_msghdr+0x108/0x2b0 [ 550.831971][T12470] do_recvmmsg+0xdc7/0x22e0 [ 550.836461][T12470] __sys_recvmmsg+0x340/0x5f0 [ 550.841116][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.847174][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.853324][T12470] __do_fast_syscall_32+0x129/0x180 [ 550.858508][T12470] do_fast_syscall_32+0x6a/0xc0 [ 550.863358][T12470] do_SYSENTER_32+0x73/0x90 [ 550.867849][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 550.874141][T12470] [ 550.876444][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 550.883109][T12470] do_recvmmsg+0xc2/0x22e0 [ 550.887501][T12470] do_recvmmsg+0xc2/0x22e0 [ 551.133968][T12470] not chained 360000 origins [ 551.138604][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 551.147266][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.157315][T12470] Call Trace: [ 551.160617][T12470] dump_stack+0x21c/0x280 [ 551.164952][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 551.170677][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 551.176053][T12470] ? kmsan_get_metadata+0x116/0x180 [ 551.181253][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 551.186891][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 551.192960][T12470] ? _copy_from_user+0x201/0x310 [ 551.197894][T12470] ? kmsan_get_metadata+0x116/0x180 [ 551.203094][T12470] __msan_chain_origin+0x57/0xa0 [ 551.208032][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.213150][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.218094][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.222606][T12470] ? kmsan_get_metadata+0x116/0x180 [ 551.227816][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 551.233454][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 551.238741][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 551.243550][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.248231][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 551.254034][T12470] ? kmsan_get_metadata+0x116/0x180 [ 551.260279][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.266349][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.272605][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.277808][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.282685][T12470] do_SYSENTER_32+0x73/0x90 [ 551.287193][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.293515][T12470] RIP: 0023:0xf7f72549 [ 551.297591][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 551.317184][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 551.325586][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 551.333629][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 551.341601][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 551.349554][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 551.357511][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 551.365470][T12470] Uninit was stored to memory at: [ 551.370506][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.376227][T12470] __msan_chain_origin+0x57/0xa0 [ 551.381141][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.386227][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.391143][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.395621][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.400274][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.406317][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.412480][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.417664][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.422499][T12470] do_SYSENTER_32+0x73/0x90 [ 551.426979][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.433279][T12470] [ 551.435603][T12470] Uninit was stored to memory at: [ 551.440613][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.446310][T12470] __msan_chain_origin+0x57/0xa0 [ 551.451230][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.456315][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.461232][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.465712][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.470369][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.476413][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.482549][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.487735][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.492561][T12470] do_SYSENTER_32+0x73/0x90 [ 551.497041][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.503334][T12470] [ 551.505644][T12470] Uninit was stored to memory at: [ 551.510664][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.516362][T12470] __msan_chain_origin+0x57/0xa0 [ 551.521278][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.526376][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.531305][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.535790][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.540444][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.546489][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.552630][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.557828][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.562679][T12470] do_SYSENTER_32+0x73/0x90 [ 551.567168][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.573723][T12470] [ 551.576030][T12470] Uninit was stored to memory at: [ 551.581098][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.586837][T12470] __msan_chain_origin+0x57/0xa0 [ 551.591749][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.596835][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.601753][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.606245][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.610898][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.616938][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.623068][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.628251][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.633093][T12470] do_SYSENTER_32+0x73/0x90 [ 551.637573][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.643873][T12470] [ 551.646184][T12470] Uninit was stored to memory at: [ 551.651209][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.656904][T12470] __msan_chain_origin+0x57/0xa0 [ 551.661815][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.666900][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.671817][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.676304][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.680967][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.687015][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.693149][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.698327][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.703180][T12470] do_SYSENTER_32+0x73/0x90 [ 551.707659][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.713951][T12470] [ 551.716253][T12470] Uninit was stored to memory at: [ 551.721301][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.726996][T12470] __msan_chain_origin+0x57/0xa0 [ 551.731908][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.736995][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.741910][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.746389][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.751042][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.757083][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.763228][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.768403][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.773241][T12470] do_SYSENTER_32+0x73/0x90 [ 551.777723][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.784021][T12470] [ 551.786340][T12470] Uninit was stored to memory at: [ 551.791368][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 551.797093][T12470] __msan_chain_origin+0x57/0xa0 [ 551.802012][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 551.807130][T12470] get_compat_msghdr+0x108/0x2b0 [ 551.812045][T12470] do_recvmmsg+0xdc7/0x22e0 [ 551.816533][T12470] __sys_recvmmsg+0x340/0x5f0 [ 551.821206][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.827288][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.833431][T12470] __do_fast_syscall_32+0x129/0x180 [ 551.838607][T12470] do_fast_syscall_32+0x6a/0xc0 [ 551.843434][T12470] do_SYSENTER_32+0x73/0x90 [ 551.847915][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 551.854212][T12470] [ 551.856526][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 551.863194][T12470] do_recvmmsg+0xc2/0x22e0 [ 551.867606][T12470] do_recvmmsg+0xc2/0x22e0 [ 552.043912][T12470] not chained 370000 origins [ 552.048566][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 552.057231][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.067290][T12470] Call Trace: [ 552.070586][T12470] dump_stack+0x21c/0x280 [ 552.074926][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 552.080650][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 552.086026][T12470] ? kmsan_get_metadata+0x116/0x180 [ 552.091226][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 552.096864][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 552.102936][T12470] ? _copy_from_user+0x201/0x310 [ 552.107885][T12470] ? kmsan_get_metadata+0x116/0x180 [ 552.113085][T12470] __msan_chain_origin+0x57/0xa0 [ 552.118023][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.123144][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.128087][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.132592][T12470] ? kmsan_get_metadata+0x116/0x180 [ 552.137799][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 552.143439][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 552.148728][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 552.153497][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.158179][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 552.163982][T12470] ? kmsan_get_metadata+0x116/0x180 [ 552.169181][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.175252][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.181414][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.186617][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.191470][T12470] do_SYSENTER_32+0x73/0x90 [ 552.195977][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.202304][T12470] RIP: 0023:0xf7f72549 [ 552.206372][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 552.225972][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 552.234374][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 552.242323][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 552.250270][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 552.258242][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 552.266189][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 552.274150][T12470] Uninit was stored to memory at: [ 552.279170][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.284905][T12470] __msan_chain_origin+0x57/0xa0 [ 552.289821][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.294924][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.299909][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.304392][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.309045][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.315092][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.321223][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.326398][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.331236][T12470] do_SYSENTER_32+0x73/0x90 [ 552.335729][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.342056][T12470] [ 552.344393][T12470] Uninit was stored to memory at: [ 552.349422][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.355131][T12470] __msan_chain_origin+0x57/0xa0 [ 552.360059][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.365151][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.370078][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.375312][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.379974][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.386022][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.392152][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.397330][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.402158][T12470] do_SYSENTER_32+0x73/0x90 [ 552.406651][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.412957][T12470] [ 552.415266][T12470] Uninit was stored to memory at: [ 552.420285][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.425989][T12470] __msan_chain_origin+0x57/0xa0 [ 552.430914][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.436016][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.440941][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.445433][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.450087][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.456155][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.462301][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.467472][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.472320][T12470] do_SYSENTER_32+0x73/0x90 [ 552.476800][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.483094][T12470] [ 552.485393][T12470] Uninit was stored to memory at: [ 552.490397][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.496113][T12470] __msan_chain_origin+0x57/0xa0 [ 552.501052][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.506159][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.511088][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.515640][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.520298][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.526342][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.532474][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.537650][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.542478][T12470] do_SYSENTER_32+0x73/0x90 [ 552.546968][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.553276][T12470] [ 552.555596][T12470] Uninit was stored to memory at: [ 552.560604][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.566391][T12470] __msan_chain_origin+0x57/0xa0 [ 552.571314][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.576419][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.581387][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.585868][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.590521][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.596912][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.603046][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.608275][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.613105][T12470] do_SYSENTER_32+0x73/0x90 [ 552.617585][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.623881][T12470] [ 552.626184][T12470] Uninit was stored to memory at: [ 552.631242][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.636953][T12470] __msan_chain_origin+0x57/0xa0 [ 552.641866][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.646952][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.651870][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.656351][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.661006][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.667050][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.675179][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.680358][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.685215][T12470] do_SYSENTER_32+0x73/0x90 [ 552.689694][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.695991][T12470] [ 552.698304][T12470] Uninit was stored to memory at: [ 552.703323][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 552.709031][T12470] __msan_chain_origin+0x57/0xa0 [ 552.713946][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 552.719044][T12470] get_compat_msghdr+0x108/0x2b0 [ 552.723960][T12470] do_recvmmsg+0xdc7/0x22e0 [ 552.728440][T12470] __sys_recvmmsg+0x340/0x5f0 [ 552.733093][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.739137][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.745280][T12470] __do_fast_syscall_32+0x129/0x180 [ 552.750465][T12470] do_fast_syscall_32+0x6a/0xc0 [ 552.755296][T12470] do_SYSENTER_32+0x73/0x90 [ 552.759779][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 552.766072][T12470] [ 552.768373][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 552.775040][T12470] do_recvmmsg+0xc2/0x22e0 [ 552.779432][T12470] do_recvmmsg+0xc2/0x22e0 [ 552.954406][T12470] not chained 380000 origins [ 552.959036][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 552.967712][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.977760][T12470] Call Trace: [ 552.981053][T12470] dump_stack+0x21c/0x280 [ 552.985388][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 552.991120][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 552.996497][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.001700][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 553.007338][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 553.013408][T12470] ? _copy_from_user+0x201/0x310 [ 553.018342][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.023546][T12470] __msan_chain_origin+0x57/0xa0 [ 553.028488][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.033610][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.038552][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.043059][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.048264][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 553.053900][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 553.059221][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 553.063987][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.068666][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 553.074468][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.079669][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.085736][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.092016][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.097214][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.102063][T12470] do_SYSENTER_32+0x73/0x90 [ 553.106567][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.112891][T12470] RIP: 0023:0xf7f72549 [ 553.116959][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 553.136560][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 553.144977][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 553.152938][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 553.160905][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 553.168852][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 553.176814][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 553.184762][T12470] Uninit was stored to memory at: [ 553.189770][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.195467][T12470] __msan_chain_origin+0x57/0xa0 [ 553.200380][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.205482][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.210411][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.215077][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.219745][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.225787][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.231922][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.237109][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.241935][T12470] do_SYSENTER_32+0x73/0x90 [ 553.246412][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.252716][T12470] [ 553.255015][T12470] Uninit was stored to memory at: [ 553.260015][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.265722][T12470] __msan_chain_origin+0x57/0xa0 [ 553.270657][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.275741][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.280653][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.285142][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.289799][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.295840][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.301971][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.307145][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.311972][T12470] do_SYSENTER_32+0x73/0x90 [ 553.316463][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.322766][T12470] [ 553.325068][T12470] Uninit was stored to memory at: [ 553.330071][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.335780][T12470] __msan_chain_origin+0x57/0xa0 [ 553.340697][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.345787][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.350706][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.355184][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.359839][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.365884][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.372050][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.377230][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.382056][T12470] do_SYSENTER_32+0x73/0x90 [ 553.386535][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.392828][T12470] [ 553.395129][T12470] Uninit was stored to memory at: [ 553.400131][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.405838][T12470] __msan_chain_origin+0x57/0xa0 [ 553.410749][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.415858][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.420789][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.425269][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.429923][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.435979][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.442108][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.447281][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.452104][T12470] do_SYSENTER_32+0x73/0x90 [ 553.456585][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.462877][T12470] [ 553.465177][T12470] Uninit was stored to memory at: [ 553.470193][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.475909][T12470] __msan_chain_origin+0x57/0xa0 [ 553.480821][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.485909][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.490821][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.495318][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.499983][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.506036][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.512169][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.517350][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.522193][T12470] do_SYSENTER_32+0x73/0x90 [ 553.526688][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.532981][T12470] [ 553.535280][T12470] Uninit was stored to memory at: [ 553.540281][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.545978][T12470] __msan_chain_origin+0x57/0xa0 [ 553.550890][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.555975][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.560889][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.565382][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.570036][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.576078][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.582249][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.587424][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.592252][T12470] do_SYSENTER_32+0x73/0x90 [ 553.596742][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.603049][T12470] [ 553.605352][T12470] Uninit was stored to memory at: [ 553.610360][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 553.616058][T12470] __msan_chain_origin+0x57/0xa0 [ 553.621001][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.626119][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.631038][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.635520][T12470] __sys_recvmmsg+0x340/0x5f0 [ 553.640183][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.646247][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.652379][T12470] __do_fast_syscall_32+0x129/0x180 [ 553.657563][T12470] do_fast_syscall_32+0x6a/0xc0 [ 553.662395][T12470] do_SYSENTER_32+0x73/0x90 [ 553.666888][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.673182][T12470] [ 553.675483][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 553.682145][T12470] do_recvmmsg+0xc2/0x22e0 [ 553.686563][T12470] do_recvmmsg+0xc2/0x22e0 [ 553.722801][ T3680] Bluetooth: hci3: command 0x0406 tx timeout [ 553.897489][T12470] not chained 390000 origins [ 553.902112][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 553.910761][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.920817][T12470] Call Trace: [ 553.924100][T12470] dump_stack+0x21c/0x280 [ 553.928415][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 553.934114][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 553.939479][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.944666][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 553.950294][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 553.956338][T12470] ? _copy_from_user+0x201/0x310 [ 553.961774][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.966952][T12470] __msan_chain_origin+0x57/0xa0 [ 553.971878][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 553.976989][T12470] get_compat_msghdr+0x108/0x2b0 [ 553.981917][T12470] do_recvmmsg+0xdc7/0x22e0 [ 553.986399][T12470] ? kmsan_get_metadata+0x116/0x180 [ 553.991600][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 553.997230][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 554.002516][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 554.007281][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.011944][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 554.017722][T12470] ? kmsan_get_metadata+0x116/0x180 [ 554.022894][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.028950][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.035148][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.040329][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.045156][T12470] do_SYSENTER_32+0x73/0x90 [ 554.049638][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.055939][T12470] RIP: 0023:0xf7f72549 [ 554.059993][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 554.079580][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 554.088012][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 554.096374][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 554.104373][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 554.112319][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 554.120268][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 554.128216][T12470] Uninit was stored to memory at: [ 554.133265][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.138966][T12470] __msan_chain_origin+0x57/0xa0 [ 554.143893][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.148976][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.153891][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.158365][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.163028][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.169066][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.175193][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.180380][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.185224][T12470] do_SYSENTER_32+0x73/0x90 [ 554.189701][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.196256][T12470] [ 554.198556][T12470] Uninit was stored to memory at: [ 554.203582][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.209285][T12470] __msan_chain_origin+0x57/0xa0 [ 554.214196][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.219278][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.224187][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.228662][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.233323][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.239381][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.245534][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.250738][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.255592][T12470] do_SYSENTER_32+0x73/0x90 [ 554.260096][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.266404][T12470] [ 554.268721][T12470] Uninit was stored to memory at: [ 554.273747][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.279464][T12470] __msan_chain_origin+0x57/0xa0 [ 554.284402][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.289508][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.294825][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.299325][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.303999][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.310063][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.316215][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.321410][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.326256][T12470] do_SYSENTER_32+0x73/0x90 [ 554.330758][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.337066][T12470] [ 554.339382][T12470] Uninit was stored to memory at: [ 554.344412][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.350135][T12470] __msan_chain_origin+0x57/0xa0 [ 554.355069][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.360177][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.365109][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.369612][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.374288][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.380357][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.386514][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.391709][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.396553][T12470] do_SYSENTER_32+0x73/0x90 [ 554.401091][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.407398][T12470] [ 554.409713][T12470] Uninit was stored to memory at: [ 554.414742][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.420460][T12470] __msan_chain_origin+0x57/0xa0 [ 554.425392][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.430497][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.435439][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.439946][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.444623][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.450690][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.456843][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.462037][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.466883][T12470] do_SYSENTER_32+0x73/0x90 [ 554.471386][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.477696][T12470] [ 554.480022][T12470] Uninit was stored to memory at: [ 554.485045][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.490759][T12470] __msan_chain_origin+0x57/0xa0 [ 554.495693][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.500800][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.505735][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.510245][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.514928][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.520992][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.527146][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.532341][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.537191][T12470] do_SYSENTER_32+0x73/0x90 [ 554.541702][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.548011][T12470] [ 554.550328][T12470] Uninit was stored to memory at: [ 554.555359][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 554.561077][T12470] __msan_chain_origin+0x57/0xa0 [ 554.566529][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.571635][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.576569][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.581062][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.585715][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.591754][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.597884][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.603062][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.607888][T12470] do_SYSENTER_32+0x73/0x90 [ 554.612368][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.618661][T12470] [ 554.620980][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 554.627636][T12470] do_recvmmsg+0xc2/0x22e0 [ 554.632044][T12470] do_recvmmsg+0xc2/0x22e0 [ 554.779688][T12470] not chained 400000 origins [ 554.784291][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 554.792931][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.802978][T12470] Call Trace: [ 554.806248][T12470] dump_stack+0x21c/0x280 [ 554.810563][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 554.816258][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 554.821606][T12470] ? kmsan_get_metadata+0x116/0x180 [ 554.826795][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 554.832404][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 554.838445][T12470] ? _copy_from_user+0x201/0x310 [ 554.843362][T12470] ? kmsan_get_metadata+0x116/0x180 [ 554.848537][T12470] __msan_chain_origin+0x57/0xa0 [ 554.853462][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 554.858578][T12470] get_compat_msghdr+0x108/0x2b0 [ 554.863493][T12470] do_recvmmsg+0xdc7/0x22e0 [ 554.867970][T12470] ? kmsan_get_metadata+0x116/0x180 [ 554.873147][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 554.878754][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 554.884029][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 554.888780][T12470] __sys_recvmmsg+0x340/0x5f0 [ 554.893430][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 554.899206][T12470] ? kmsan_get_metadata+0x116/0x180 [ 554.904381][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.910426][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.916573][T12470] __do_fast_syscall_32+0x129/0x180 [ 554.921759][T12470] do_fast_syscall_32+0x6a/0xc0 [ 554.926598][T12470] do_SYSENTER_32+0x73/0x90 [ 554.931078][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 554.937391][T12470] RIP: 0023:0xf7f72549 [ 554.941455][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 554.961039][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 554.969452][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 554.977411][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 554.985359][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 554.993316][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 555.001278][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 555.009249][T12470] Uninit was stored to memory at: [ 555.014276][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.019993][T12470] __msan_chain_origin+0x57/0xa0 [ 555.024908][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.029996][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.034928][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.039411][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.044066][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.050118][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.056276][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.061473][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.066314][T12470] do_SYSENTER_32+0x73/0x90 [ 555.070796][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.077110][T12470] [ 555.079414][T12470] Uninit was stored to memory at: [ 555.084428][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.090126][T12470] __msan_chain_origin+0x57/0xa0 [ 555.095051][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.100148][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.105087][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.109579][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.114236][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.120286][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.126433][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.131607][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.136443][T12470] do_SYSENTER_32+0x73/0x90 [ 555.140934][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.147234][T12470] [ 555.149549][T12470] Uninit was stored to memory at: [ 555.154556][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.160279][T12470] __msan_chain_origin+0x57/0xa0 [ 555.165226][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.170311][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.175225][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.179703][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.184359][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.190402][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.196535][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.201709][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.206537][T12470] do_SYSENTER_32+0x73/0x90 [ 555.211016][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.217309][T12470] [ 555.219614][T12470] Uninit was stored to memory at: [ 555.224630][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.230349][T12470] __msan_chain_origin+0x57/0xa0 [ 555.235294][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.240381][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.245297][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.249790][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.254454][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.260515][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.266669][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.271857][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.276738][T12470] do_SYSENTER_32+0x73/0x90 [ 555.281238][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.287538][T12470] [ 555.289841][T12470] Uninit was stored to memory at: [ 555.294849][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.300551][T12470] __msan_chain_origin+0x57/0xa0 [ 555.305467][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.310555][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.315471][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.319955][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.324623][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.330790][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.336935][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.342122][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.346953][T12470] do_SYSENTER_32+0x73/0x90 [ 555.351446][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.357751][T12470] [ 555.360050][T12470] Uninit was stored to memory at: [ 555.365068][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.370796][T12470] __msan_chain_origin+0x57/0xa0 [ 555.375714][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.380803][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.385719][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.390209][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.394872][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.400914][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.407046][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.412223][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.417050][T12470] do_SYSENTER_32+0x73/0x90 [ 555.421530][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.427824][T12470] [ 555.430123][T12470] Uninit was stored to memory at: [ 555.435136][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.440833][T12470] __msan_chain_origin+0x57/0xa0 [ 555.445748][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.450878][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.455791][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.460281][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.465006][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.471065][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.477256][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.482454][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.487283][T12470] do_SYSENTER_32+0x73/0x90 [ 555.491765][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.498059][T12470] [ 555.500369][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 555.507040][T12470] do_recvmmsg+0xc2/0x22e0 [ 555.511439][T12470] do_recvmmsg+0xc2/0x22e0 [ 555.674180][T12470] not chained 410000 origins [ 555.678808][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 555.687470][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.697517][T12470] Call Trace: [ 555.700812][T12470] dump_stack+0x21c/0x280 [ 555.705156][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 555.710885][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 555.716951][T12470] ? kmsan_get_metadata+0x116/0x180 [ 555.722152][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 555.727785][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 555.733887][T12470] ? _copy_from_user+0x201/0x310 [ 555.738824][T12470] ? kmsan_get_metadata+0x116/0x180 [ 555.744022][T12470] __msan_chain_origin+0x57/0xa0 [ 555.748960][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.754075][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.759017][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.763525][T12470] ? kmsan_get_metadata+0x116/0x180 [ 555.768747][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 555.774383][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 555.779670][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 555.784441][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.789117][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 555.795960][T12470] ? kmsan_get_metadata+0x116/0x180 [ 555.801160][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.807228][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.813382][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.818580][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.823434][T12470] do_SYSENTER_32+0x73/0x90 [ 555.827939][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.834259][T12470] RIP: 0023:0xf7f72549 [ 555.838330][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 555.857929][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 555.866338][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 555.874306][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 555.882272][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 555.890240][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 555.898215][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 555.906184][T12470] Uninit was stored to memory at: [ 555.911215][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.916936][T12470] __msan_chain_origin+0x57/0xa0 [ 555.921871][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.926982][T12470] get_compat_msghdr+0x108/0x2b0 [ 555.931919][T12470] do_recvmmsg+0xdc7/0x22e0 [ 555.936424][T12470] __sys_recvmmsg+0x340/0x5f0 [ 555.941102][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.947169][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.953336][T12470] __do_fast_syscall_32+0x129/0x180 [ 555.958536][T12470] do_fast_syscall_32+0x6a/0xc0 [ 555.963384][T12470] do_SYSENTER_32+0x73/0x90 [ 555.967888][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 555.974195][T12470] [ 555.976497][T12470] Uninit was stored to memory at: [ 555.981505][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 555.987206][T12470] __msan_chain_origin+0x57/0xa0 [ 555.992152][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 555.997250][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.002195][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.006674][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.011335][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.017377][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.023508][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.028727][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.033554][T12470] do_SYSENTER_32+0x73/0x90 [ 556.038069][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.044362][T12470] [ 556.046669][T12470] Uninit was stored to memory at: [ 556.051674][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.057370][T12470] __msan_chain_origin+0x57/0xa0 [ 556.062282][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.067366][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.072282][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.076762][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.081434][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.087491][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.093622][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.098794][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.103622][T12470] do_SYSENTER_32+0x73/0x90 [ 556.108110][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.114423][T12470] [ 556.116737][T12470] Uninit was stored to memory at: [ 556.121749][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.127457][T12470] __msan_chain_origin+0x57/0xa0 [ 556.132381][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.137499][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.142424][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.146913][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.151575][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.157645][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.163775][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.168951][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.173780][T12470] do_SYSENTER_32+0x73/0x90 [ 556.178275][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.184571][T12470] [ 556.186883][T12470] Uninit was stored to memory at: [ 556.191909][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.197607][T12470] __msan_chain_origin+0x57/0xa0 [ 556.202521][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.207621][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.212536][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.217025][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.221689][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.227748][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.233878][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.239061][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.243897][T12470] do_SYSENTER_32+0x73/0x90 [ 556.248392][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.254688][T12470] [ 556.257000][T12470] Uninit was stored to memory at: [ 556.262003][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.267699][T12470] __msan_chain_origin+0x57/0xa0 [ 556.272615][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.277706][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.282667][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.287177][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.291847][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.297902][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.304060][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.309238][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.314099][T12470] do_SYSENTER_32+0x73/0x90 [ 556.318598][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.324902][T12470] [ 556.327203][T12470] Uninit was stored to memory at: [ 556.332246][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.337942][T12470] __msan_chain_origin+0x57/0xa0 [ 556.342861][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.347961][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.352904][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.357384][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.362037][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.368079][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.374211][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.379388][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.384219][T12470] do_SYSENTER_32+0x73/0x90 [ 556.388722][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.395026][T12470] [ 556.397334][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 556.403992][T12470] do_recvmmsg+0xc2/0x22e0 [ 556.408395][T12470] do_recvmmsg+0xc2/0x22e0 [ 556.570483][T12470] not chained 420000 origins [ 556.575120][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 556.583785][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.593835][T12470] Call Trace: [ 556.597127][T12470] dump_stack+0x21c/0x280 [ 556.601466][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 556.607196][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 556.613260][T12470] ? kmsan_get_metadata+0x116/0x180 [ 556.618458][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 556.624206][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 556.630274][T12470] ? _copy_from_user+0x201/0x310 [ 556.635207][T12470] ? kmsan_get_metadata+0x116/0x180 [ 556.640405][T12470] __msan_chain_origin+0x57/0xa0 [ 556.645345][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.650460][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.655409][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.659912][T12470] ? kmsan_get_metadata+0x116/0x180 [ 556.665118][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 556.670751][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 556.676038][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 556.680801][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.685476][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 556.691276][T12470] ? kmsan_get_metadata+0x116/0x180 [ 556.696474][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.702545][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.708711][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.713910][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.718760][T12470] do_SYSENTER_32+0x73/0x90 [ 556.723264][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.729583][T12470] RIP: 0023:0xf7f72549 [ 556.733675][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 556.753270][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 556.761656][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 556.769601][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 556.777547][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 556.785494][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 556.793440][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 556.801433][T12470] Uninit was stored to memory at: [ 556.806442][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.812156][T12470] __msan_chain_origin+0x57/0xa0 [ 556.817067][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.822160][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.827071][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.831550][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.836201][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.842241][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.848366][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.853536][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.858371][T12470] do_SYSENTER_32+0x73/0x90 [ 556.862850][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.869150][T12470] [ 556.871451][T12470] Uninit was stored to memory at: [ 556.876454][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.882145][T12470] __msan_chain_origin+0x57/0xa0 [ 556.887056][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.892141][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.897051][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.901544][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.906212][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.912257][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.918384][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.923558][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.928380][T12470] do_SYSENTER_32+0x73/0x90 [ 556.932858][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 556.939150][T12470] [ 556.941451][T12470] Uninit was stored to memory at: [ 556.946452][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 556.952146][T12470] __msan_chain_origin+0x57/0xa0 [ 556.957067][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 556.962163][T12470] get_compat_msghdr+0x108/0x2b0 [ 556.967074][T12470] do_recvmmsg+0xdc7/0x22e0 [ 556.971551][T12470] __sys_recvmmsg+0x340/0x5f0 [ 556.976200][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.982239][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.988365][T12470] __do_fast_syscall_32+0x129/0x180 [ 556.993538][T12470] do_fast_syscall_32+0x6a/0xc0 [ 556.998373][T12470] do_SYSENTER_32+0x73/0x90 [ 557.002879][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.009183][T12470] [ 557.011515][T12470] Uninit was stored to memory at: [ 557.016517][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.022212][T12470] __msan_chain_origin+0x57/0xa0 [ 557.027122][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.032204][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.037115][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.041591][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.046240][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.052278][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.058406][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.063587][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.068411][T12470] do_SYSENTER_32+0x73/0x90 [ 557.072888][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.079180][T12470] [ 557.081477][T12470] Uninit was stored to memory at: [ 557.086475][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.092167][T12470] __msan_chain_origin+0x57/0xa0 [ 557.097077][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.102161][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.107078][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.111559][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.116210][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.122247][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.128390][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.133567][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.142708][T12470] do_SYSENTER_32+0x73/0x90 [ 557.147184][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.153649][T12470] [ 557.155959][T12470] Uninit was stored to memory at: [ 557.160975][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.166671][T12470] __msan_chain_origin+0x57/0xa0 [ 557.171596][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.176678][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.181591][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.186083][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.190744][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.196794][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.202920][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.208105][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.212942][T12470] do_SYSENTER_32+0x73/0x90 [ 557.217423][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.223715][T12470] [ 557.226011][T12470] Uninit was stored to memory at: [ 557.231012][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.236711][T12470] __msan_chain_origin+0x57/0xa0 [ 557.241622][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.246709][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.251619][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.256097][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.260746][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.266785][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.272923][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.278106][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.282932][T12470] do_SYSENTER_32+0x73/0x90 [ 557.287421][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.293715][T12470] [ 557.296013][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 557.302682][T12470] do_recvmmsg+0xc2/0x22e0 [ 557.307111][T12470] do_recvmmsg+0xc2/0x22e0 [ 557.497000][T12470] not chained 430000 origins [ 557.501642][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 557.510306][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.520359][T12470] Call Trace: [ 557.523651][T12470] dump_stack+0x21c/0x280 [ 557.532331][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 557.538062][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 557.543438][T12470] ? kmsan_get_metadata+0x116/0x180 [ 557.548635][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 557.554303][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 557.560369][T12470] ? _copy_from_user+0x201/0x310 [ 557.565316][T12470] ? kmsan_get_metadata+0x116/0x180 [ 557.571043][T12470] __msan_chain_origin+0x57/0xa0 [ 557.575982][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.581101][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.586041][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.590553][T12470] ? kmsan_get_metadata+0x116/0x180 [ 557.596213][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 557.601847][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 557.607139][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 557.611912][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.616597][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 557.622402][T12470] ? kmsan_get_metadata+0x116/0x180 [ 557.627605][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.633678][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.639840][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.645031][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.649859][T12470] do_SYSENTER_32+0x73/0x90 [ 557.654345][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.660704][T12470] RIP: 0023:0xf7f72549 [ 557.664802][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 557.684386][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 557.692785][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 557.701161][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 557.709110][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 557.717058][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 557.725009][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 557.732958][T12470] Uninit was stored to memory at: [ 557.737964][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.743660][T12470] __msan_chain_origin+0x57/0xa0 [ 557.748579][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.754444][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.759359][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.763836][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.768486][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.774527][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.780655][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.785826][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.790663][T12470] do_SYSENTER_32+0x73/0x90 [ 557.795511][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.801805][T12470] [ 557.804106][T12470] Uninit was stored to memory at: [ 557.809105][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.814798][T12470] __msan_chain_origin+0x57/0xa0 [ 557.819708][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.824809][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.829745][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.834224][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.838888][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.844941][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.851069][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.856252][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.861092][T12470] do_SYSENTER_32+0x73/0x90 [ 557.865574][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.871866][T12470] [ 557.874166][T12470] Uninit was stored to memory at: [ 557.879168][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.884861][T12470] __msan_chain_origin+0x57/0xa0 [ 557.889768][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.895308][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.900230][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.904727][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.909381][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.915423][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.921563][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.926741][T12470] do_fast_syscall_32+0x6a/0xc0 [ 557.931600][T12470] do_SYSENTER_32+0x73/0x90 [ 557.936098][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.942391][T12470] [ 557.944691][T12470] Uninit was stored to memory at: [ 557.949700][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 557.955403][T12470] __msan_chain_origin+0x57/0xa0 [ 557.960316][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 557.965400][T12470] get_compat_msghdr+0x108/0x2b0 [ 557.970311][T12470] do_recvmmsg+0xdc7/0x22e0 [ 557.974789][T12470] __sys_recvmmsg+0x340/0x5f0 [ 557.979453][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.985495][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.991622][T12470] __do_fast_syscall_32+0x129/0x180 [ 557.997115][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.001954][T12470] do_SYSENTER_32+0x73/0x90 [ 558.006432][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.012723][T12470] [ 558.015021][T12470] Uninit was stored to memory at: [ 558.020038][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.025746][T12470] __msan_chain_origin+0x57/0xa0 [ 558.030682][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.035877][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.040790][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.045281][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.049931][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.055972][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.067237][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.072409][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.077234][T12470] do_SYSENTER_32+0x73/0x90 [ 558.081725][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.088021][T12470] [ 558.090322][T12470] Uninit was stored to memory at: [ 558.095661][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.101354][T12470] __msan_chain_origin+0x57/0xa0 [ 558.106265][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.111353][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.116266][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.120751][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.125403][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.131464][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.137596][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.142769][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.147602][T12470] do_SYSENTER_32+0x73/0x90 [ 558.152080][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.158372][T12470] [ 558.160671][T12470] Uninit was stored to memory at: [ 558.165673][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.171367][T12470] __msan_chain_origin+0x57/0xa0 [ 558.176279][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.181364][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.186288][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.190786][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.196038][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.202079][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.208222][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.213393][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.218216][T12470] do_SYSENTER_32+0x73/0x90 [ 558.222708][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.229002][T12470] [ 558.231318][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 558.237998][T12470] do_recvmmsg+0xc2/0x22e0 [ 558.242440][T12470] do_recvmmsg+0xc2/0x22e0 [ 558.406092][T12470] not chained 440000 origins [ 558.410728][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 558.419397][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.429444][T12470] Call Trace: [ 558.432740][T12470] dump_stack+0x21c/0x280 [ 558.437079][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 558.442808][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 558.448183][T12470] ? kmsan_get_metadata+0x116/0x180 [ 558.453384][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 558.459018][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 558.465093][T12470] ? _copy_from_user+0x201/0x310 [ 558.470029][T12470] ? kmsan_get_metadata+0x116/0x180 [ 558.475228][T12470] __msan_chain_origin+0x57/0xa0 [ 558.480165][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.485283][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.490223][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.494729][T12470] ? kmsan_get_metadata+0x116/0x180 [ 558.499932][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 558.505572][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 558.510864][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 558.515628][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.520305][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 558.526108][T12470] ? kmsan_get_metadata+0x116/0x180 [ 558.531309][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.537381][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.543534][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.548735][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.553588][T12470] do_SYSENTER_32+0x73/0x90 [ 558.558091][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.564413][T12470] RIP: 0023:0xf7f72549 [ 558.568479][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 558.588076][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 558.596475][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 558.604424][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 558.612423][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 558.620369][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 558.628315][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 558.636261][T12470] Uninit was stored to memory at: [ 558.641284][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.646995][T12470] __msan_chain_origin+0x57/0xa0 [ 558.651909][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.656992][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.661905][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.666390][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.671040][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.677131][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.683259][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.688431][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.693257][T12470] do_SYSENTER_32+0x73/0x90 [ 558.697736][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.704029][T12470] [ 558.706331][T12470] Uninit was stored to memory at: [ 558.711332][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.717026][T12470] __msan_chain_origin+0x57/0xa0 [ 558.721958][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.727057][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.731969][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.736445][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.741118][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.747167][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.754444][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.761800][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.766625][T12470] do_SYSENTER_32+0x73/0x90 [ 558.771116][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.777416][T12470] [ 558.779713][T12470] Uninit was stored to memory at: [ 558.784728][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.790422][T12470] __msan_chain_origin+0x57/0xa0 [ 558.795335][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.800417][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.805329][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.809820][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.814471][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.820525][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.826652][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.831825][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.836649][T12470] do_SYSENTER_32+0x73/0x90 [ 558.841130][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.847444][T12470] [ 558.849751][T12470] Uninit was stored to memory at: [ 558.854764][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.860470][T12470] __msan_chain_origin+0x57/0xa0 [ 558.865388][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.870477][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.875397][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.879899][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.884559][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.890605][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.896732][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.901901][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.906726][T12470] do_SYSENTER_32+0x73/0x90 [ 558.911202][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.917493][T12470] [ 558.919791][T12470] Uninit was stored to memory at: [ 558.924816][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 558.930511][T12470] __msan_chain_origin+0x57/0xa0 [ 558.935430][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 558.940524][T12470] get_compat_msghdr+0x108/0x2b0 [ 558.945432][T12470] do_recvmmsg+0xdc7/0x22e0 [ 558.949917][T12470] __sys_recvmmsg+0x340/0x5f0 [ 558.954579][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.960621][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.966748][T12470] __do_fast_syscall_32+0x129/0x180 [ 558.971919][T12470] do_fast_syscall_32+0x6a/0xc0 [ 558.976744][T12470] do_SYSENTER_32+0x73/0x90 [ 558.981221][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.987513][T12470] [ 558.989808][T12470] Uninit was stored to memory at: [ 558.994809][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.000503][T12470] __msan_chain_origin+0x57/0xa0 [ 559.005413][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.010495][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.015407][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.019885][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.024548][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.030593][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.036721][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.041893][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.046729][T12470] do_SYSENTER_32+0x73/0x90 [ 559.051222][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.057527][T12470] [ 559.059847][T12470] Uninit was stored to memory at: [ 559.064848][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.070544][T12470] __msan_chain_origin+0x57/0xa0 [ 559.075465][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.080560][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.085479][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.089954][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.094614][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.100653][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.106805][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.111989][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.116816][T12470] do_SYSENTER_32+0x73/0x90 [ 559.121304][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.127596][T12470] [ 559.129896][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 559.136543][T12470] do_recvmmsg+0xc2/0x22e0 [ 559.140954][T12470] do_recvmmsg+0xc2/0x22e0 [ 559.318669][T12470] not chained 450000 origins [ 559.323299][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 559.331957][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.342002][T12470] Call Trace: [ 559.345294][T12470] dump_stack+0x21c/0x280 [ 559.349629][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 559.355350][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 559.360724][T12470] ? kmsan_get_metadata+0x116/0x180 [ 559.365926][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 559.371564][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 559.377660][T12470] ? _copy_from_user+0x201/0x310 [ 559.382603][T12470] ? kmsan_get_metadata+0x116/0x180 [ 559.387808][T12470] __msan_chain_origin+0x57/0xa0 [ 559.392747][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.397863][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.402839][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.407343][T12470] ? kmsan_get_metadata+0x116/0x180 [ 559.412580][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 559.418214][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 559.423497][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 559.428260][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.432940][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 559.438751][T12470] ? kmsan_get_metadata+0x116/0x180 [ 559.443947][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.450015][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.456168][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.461369][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.466222][T12470] do_SYSENTER_32+0x73/0x90 [ 559.470716][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.477024][T12470] RIP: 0023:0xf7f72549 [ 559.481089][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 559.500668][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 559.509052][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 559.517032][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 559.524981][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 559.532928][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 559.540899][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 559.548847][T12470] Uninit was stored to memory at: [ 559.553885][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.559597][T12470] __msan_chain_origin+0x57/0xa0 [ 559.564536][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.569625][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.574542][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.579034][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.583686][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.589726][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.595856][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.601028][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.605857][T12470] do_SYSENTER_32+0x73/0x90 [ 559.610339][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.616631][T12470] [ 559.618939][T12470] Uninit was stored to memory at: [ 559.623940][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.629650][T12470] __msan_chain_origin+0x57/0xa0 [ 559.634563][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.639684][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.644597][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.649083][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.653750][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.659791][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.665935][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.671124][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.675950][T12470] do_SYSENTER_32+0x73/0x90 [ 559.680427][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.686737][T12470] [ 559.689049][T12470] Uninit was stored to memory at: [ 559.694066][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.699777][T12470] __msan_chain_origin+0x57/0xa0 [ 559.704707][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.709791][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.714703][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.719180][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.723830][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.729887][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.736030][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.741209][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.746046][T12470] do_SYSENTER_32+0x73/0x90 [ 559.750543][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.756836][T12470] [ 559.759135][T12470] Uninit was stored to memory at: [ 559.764136][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.769835][T12470] __msan_chain_origin+0x57/0xa0 [ 559.774750][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.779837][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.784748][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.789226][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.793878][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.799916][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.806042][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.811215][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.816036][T12470] do_SYSENTER_32+0x73/0x90 [ 559.820516][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.826807][T12470] [ 559.829123][T12470] Uninit was stored to memory at: [ 559.834125][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.839820][T12470] __msan_chain_origin+0x57/0xa0 [ 559.844733][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.849816][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.854747][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.859223][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.863895][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.869962][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.876106][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.881284][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.886130][T12470] do_SYSENTER_32+0x73/0x90 [ 559.890606][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.896896][T12470] [ 559.899193][T12470] Uninit was stored to memory at: [ 559.904194][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.909886][T12470] __msan_chain_origin+0x57/0xa0 [ 559.914795][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.919895][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.924807][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.929298][T12470] __sys_recvmmsg+0x340/0x5f0 [ 559.933971][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 559.940019][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 559.946150][T12470] __do_fast_syscall_32+0x129/0x180 [ 559.951323][T12470] do_fast_syscall_32+0x6a/0xc0 [ 559.956165][T12470] do_SYSENTER_32+0x73/0x90 [ 559.960646][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 559.966937][T12470] [ 559.969236][T12470] Uninit was stored to memory at: [ 559.974241][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 559.979940][T12470] __msan_chain_origin+0x57/0xa0 [ 559.984854][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 559.989962][T12470] get_compat_msghdr+0x108/0x2b0 [ 559.994872][T12470] do_recvmmsg+0xdc7/0x22e0 [ 559.999350][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.004003][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.010044][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.016172][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.021357][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.026194][T12470] do_SYSENTER_32+0x73/0x90 [ 560.030678][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.036969][T12470] [ 560.039268][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 560.045916][T12470] do_recvmmsg+0xc2/0x22e0 [ 560.050311][T12470] do_recvmmsg+0xc2/0x22e0 [ 560.234088][T12470] not chained 460000 origins [ 560.238724][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 560.247386][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.257433][T12470] Call Trace: [ 560.260727][T12470] dump_stack+0x21c/0x280 [ 560.265066][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 560.270804][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 560.276874][T12470] ? kmsan_get_metadata+0x116/0x180 [ 560.282081][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 560.287720][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 560.293794][T12470] ? _copy_from_user+0x201/0x310 [ 560.298733][T12470] ? kmsan_get_metadata+0x116/0x180 [ 560.303936][T12470] __msan_chain_origin+0x57/0xa0 [ 560.308874][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.313989][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.318929][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.323435][T12470] ? kmsan_get_metadata+0x116/0x180 [ 560.328645][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 560.334278][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 560.339570][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 560.344335][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.349013][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 560.354813][T12470] ? kmsan_get_metadata+0x116/0x180 [ 560.360015][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.366083][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.372241][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.377433][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.382275][T12470] do_SYSENTER_32+0x73/0x90 [ 560.386787][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.393139][T12470] RIP: 0023:0xf7f72549 [ 560.397184][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 560.416764][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 560.425191][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 560.433138][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 560.441087][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 560.449052][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 560.456999][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 560.464946][T12470] Uninit was stored to memory at: [ 560.469950][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.475646][T12470] __msan_chain_origin+0x57/0xa0 [ 560.480564][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.485661][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.490588][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.495117][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.499769][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.505809][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.511940][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.517134][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.521961][T12470] do_SYSENTER_32+0x73/0x90 [ 560.526478][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.532769][T12470] [ 560.535070][T12470] Uninit was stored to memory at: [ 560.540070][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.545905][T12470] __msan_chain_origin+0x57/0xa0 [ 560.550821][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.555953][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.560872][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.565392][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.570082][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.576128][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.582261][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.587445][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.592285][T12470] do_SYSENTER_32+0x73/0x90 [ 560.596764][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.603060][T12470] [ 560.605402][T12470] Uninit was stored to memory at: [ 560.610404][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.616098][T12470] __msan_chain_origin+0x57/0xa0 [ 560.621022][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.626126][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.631053][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.635532][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.640182][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.646221][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.652350][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.657520][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.662343][T12470] do_SYSENTER_32+0x73/0x90 [ 560.666906][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.673213][T12470] [ 560.675526][T12470] Uninit was stored to memory at: [ 560.680528][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.686237][T12470] __msan_chain_origin+0x57/0xa0 [ 560.691159][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.696258][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.701173][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.705662][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.710321][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.716361][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.722489][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.727658][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.732481][T12470] do_SYSENTER_32+0x73/0x90 [ 560.736957][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.743259][T12470] [ 560.745556][T12470] Uninit was stored to memory at: [ 560.750558][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.756253][T12470] __msan_chain_origin+0x57/0xa0 [ 560.761162][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.766243][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.771156][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.775648][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.780306][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.786360][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.792499][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.797685][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.802512][T12470] do_SYSENTER_32+0x73/0x90 [ 560.807002][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.813291][T12470] [ 560.815601][T12470] Uninit was stored to memory at: [ 560.820604][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.826297][T12470] __msan_chain_origin+0x57/0xa0 [ 560.831207][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.836291][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.841203][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.845680][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.850329][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.856382][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.862507][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.867679][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.872518][T12470] do_SYSENTER_32+0x73/0x90 [ 560.876997][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.883297][T12470] [ 560.885595][T12470] Uninit was stored to memory at: [ 560.890601][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 560.896297][T12470] __msan_chain_origin+0x57/0xa0 [ 560.901229][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 560.906312][T12470] get_compat_msghdr+0x108/0x2b0 [ 560.911223][T12470] do_recvmmsg+0xdc7/0x22e0 [ 560.915701][T12470] __sys_recvmmsg+0x340/0x5f0 [ 560.920351][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 560.926402][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 560.932529][T12470] __do_fast_syscall_32+0x129/0x180 [ 560.937708][T12470] do_fast_syscall_32+0x6a/0xc0 [ 560.942544][T12470] do_SYSENTER_32+0x73/0x90 [ 560.947019][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 560.953320][T12470] [ 560.955624][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 560.962270][T12470] do_recvmmsg+0xc2/0x22e0 [ 560.966660][T12470] do_recvmmsg+0xc2/0x22e0 [ 561.184848][T12470] not chained 470000 origins [ 561.189479][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 561.198138][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.208183][T12470] Call Trace: [ 561.211479][T12470] dump_stack+0x21c/0x280 [ 561.215815][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 561.221537][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 561.226932][T12470] ? kmsan_get_metadata+0x116/0x180 [ 561.232130][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 561.237768][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 561.243837][T12470] ? _copy_from_user+0x201/0x310 [ 561.248800][T12470] ? kmsan_get_metadata+0x116/0x180 [ 561.253999][T12470] __msan_chain_origin+0x57/0xa0 [ 561.258935][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.264048][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.268990][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.273494][T12470] ? kmsan_get_metadata+0x116/0x180 [ 561.278702][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 561.284335][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 561.289619][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 561.294386][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.299058][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 561.304863][T12470] ? kmsan_get_metadata+0x116/0x180 [ 561.310067][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.316136][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.322321][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.327518][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.332367][T12470] do_SYSENTER_32+0x73/0x90 [ 561.336870][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.343190][T12470] RIP: 0023:0xf7f72549 [ 561.347259][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 561.367027][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 561.375462][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 561.383408][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 561.391354][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 561.399302][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 561.407259][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 561.415234][T12470] Uninit was stored to memory at: [ 561.420242][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.425953][T12470] __msan_chain_origin+0x57/0xa0 [ 561.430865][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.435973][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.440884][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.445362][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.450012][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.456051][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.462178][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.467350][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.472173][T12470] do_SYSENTER_32+0x73/0x90 [ 561.476680][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.482972][T12470] [ 561.485272][T12470] Uninit was stored to memory at: [ 561.490283][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.495986][T12470] __msan_chain_origin+0x57/0xa0 [ 561.500897][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.505996][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.510920][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.515415][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.520070][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.526110][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.532239][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.537413][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.542241][T12470] do_SYSENTER_32+0x73/0x90 [ 561.546719][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.553038][T12470] [ 561.555340][T12470] Uninit was stored to memory at: [ 561.560347][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.566049][T12470] __msan_chain_origin+0x57/0xa0 [ 561.571079][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.576164][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.581078][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.585557][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.590208][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.596249][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.602382][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.607557][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.612390][T12470] do_SYSENTER_32+0x73/0x90 [ 561.616881][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.623174][T12470] [ 561.625525][T12470] Uninit was stored to memory at: [ 561.630525][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.636220][T12470] __msan_chain_origin+0x57/0xa0 [ 561.641133][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.646256][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.651190][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.655672][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.660325][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.666364][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.672520][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.677692][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.682520][T12470] do_SYSENTER_32+0x73/0x90 [ 561.687008][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.693300][T12470] [ 561.695617][T12470] Uninit was stored to memory at: [ 561.700621][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.706313][T12470] __msan_chain_origin+0x57/0xa0 [ 561.711223][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.716312][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.721230][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.725707][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.730359][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.736412][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.742539][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.747710][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.752535][T12470] do_SYSENTER_32+0x73/0x90 [ 561.757015][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.763320][T12470] [ 561.765621][T12470] Uninit was stored to memory at: [ 561.770624][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.776318][T12470] __msan_chain_origin+0x57/0xa0 [ 561.781241][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.786338][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.791248][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.795723][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.800374][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.806412][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.812552][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.817726][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.822563][T12470] do_SYSENTER_32+0x73/0x90 [ 561.827042][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.833341][T12470] [ 561.835640][T12470] Uninit was stored to memory at: [ 561.840641][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 561.846334][T12470] __msan_chain_origin+0x57/0xa0 [ 561.851244][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 561.856326][T12470] get_compat_msghdr+0x108/0x2b0 [ 561.861238][T12470] do_recvmmsg+0xdc7/0x22e0 [ 561.865716][T12470] __sys_recvmmsg+0x340/0x5f0 [ 561.870366][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 561.876419][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 561.882547][T12470] __do_fast_syscall_32+0x129/0x180 [ 561.887731][T12470] do_fast_syscall_32+0x6a/0xc0 [ 561.892556][T12470] do_SYSENTER_32+0x73/0x90 [ 561.897033][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 561.903338][T12470] [ 561.905638][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 561.912296][T12470] do_recvmmsg+0xc2/0x22e0 [ 561.916696][T12470] do_recvmmsg+0xc2/0x22e0 [ 562.095956][T12470] not chained 480000 origins [ 562.100578][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 562.109244][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.119287][T12470] Call Trace: [ 562.122577][T12470] dump_stack+0x21c/0x280 [ 562.126916][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 562.132640][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 562.138017][T12470] ? kmsan_get_metadata+0x116/0x180 [ 562.143219][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 562.148853][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 562.154917][T12470] ? _copy_from_user+0x201/0x310 [ 562.159883][T12470] ? kmsan_get_metadata+0x116/0x180 [ 562.165082][T12470] __msan_chain_origin+0x57/0xa0 [ 562.170017][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.175131][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.180069][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.184576][T12470] ? kmsan_get_metadata+0x116/0x180 [ 562.189787][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 562.195432][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 562.200719][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 562.205494][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.210171][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 562.215978][T12470] ? kmsan_get_metadata+0x116/0x180 [ 562.221185][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.227246][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.233378][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.238569][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.243395][T12470] do_SYSENTER_32+0x73/0x90 [ 562.247872][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.254170][T12470] RIP: 0023:0xf7f72549 [ 562.258214][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 562.277792][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 562.286177][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 562.294122][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 562.302069][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 562.310015][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 562.317960][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 562.325906][T12470] Uninit was stored to memory at: [ 562.330925][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.336628][T12470] __msan_chain_origin+0x57/0xa0 [ 562.341591][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.346685][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.351604][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.356088][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.360744][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.366801][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.372931][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.378116][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.382942][T12470] do_SYSENTER_32+0x73/0x90 [ 562.387421][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.393713][T12470] [ 562.396010][T12470] Uninit was stored to memory at: [ 562.401011][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.406718][T12470] __msan_chain_origin+0x57/0xa0 [ 562.411629][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.416713][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.421627][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.426103][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.430767][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.436825][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.442955][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.448126][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.452949][T12470] do_SYSENTER_32+0x73/0x90 [ 562.457442][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.463734][T12470] [ 562.466048][T12470] Uninit was stored to memory at: [ 562.471048][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.476741][T12470] __msan_chain_origin+0x57/0xa0 [ 562.481652][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.486732][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.491641][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.496117][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.500767][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.506803][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.512930][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.518100][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.522923][T12470] do_SYSENTER_32+0x73/0x90 [ 562.527403][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.533701][T12470] [ 562.536011][T12470] Uninit was stored to memory at: [ 562.541015][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.546706][T12470] __msan_chain_origin+0x57/0xa0 [ 562.551616][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.556699][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.561610][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.566100][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.570763][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.576812][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.582947][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.588120][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.592984][T12470] do_SYSENTER_32+0x73/0x90 [ 562.597473][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.603767][T12470] [ 562.606067][T12470] Uninit was stored to memory at: [ 562.611070][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.616761][T12470] __msan_chain_origin+0x57/0xa0 [ 562.621675][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.626758][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.631671][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.636161][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.640821][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.646863][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.652992][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.658163][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.662988][T12470] do_SYSENTER_32+0x73/0x90 [ 562.667463][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.673755][T12470] [ 562.676066][T12470] Uninit was stored to memory at: [ 562.681080][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.687033][T12470] __msan_chain_origin+0x57/0xa0 [ 562.691957][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.697041][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.701967][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.706453][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.711116][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.717171][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.723296][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.728467][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.733290][T12470] do_SYSENTER_32+0x73/0x90 [ 562.737791][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.744094][T12470] [ 562.746404][T12470] Uninit was stored to memory at: [ 562.751419][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 562.757124][T12470] __msan_chain_origin+0x57/0xa0 [ 562.762046][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 562.767129][T12470] get_compat_msghdr+0x108/0x2b0 [ 562.772039][T12470] do_recvmmsg+0xdc7/0x22e0 [ 562.776512][T12470] __sys_recvmmsg+0x340/0x5f0 [ 562.781165][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 562.787214][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 562.793368][T12470] __do_fast_syscall_32+0x129/0x180 [ 562.798540][T12470] do_fast_syscall_32+0x6a/0xc0 [ 562.803363][T12470] do_SYSENTER_32+0x73/0x90 [ 562.807840][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 562.814132][T12470] [ 562.816433][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 562.823090][T12470] do_recvmmsg+0xc2/0x22e0 [ 562.827478][T12470] do_recvmmsg+0xc2/0x22e0 [ 563.005942][T12470] not chained 490000 origins [ 563.010572][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 563.019235][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.029280][T12470] Call Trace: [ 563.032579][T12470] dump_stack+0x21c/0x280 [ 563.036920][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 563.042659][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 563.048039][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.053241][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 563.058877][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 563.064946][T12470] ? _copy_from_user+0x201/0x310 [ 563.069880][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.075081][T12470] __msan_chain_origin+0x57/0xa0 [ 563.080035][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.085163][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.090103][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.094613][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.099820][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 563.105451][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 563.110763][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 563.115528][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.120204][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 563.126002][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.131201][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.137267][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.143423][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.148627][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.153487][T12470] do_SYSENTER_32+0x73/0x90 [ 563.157992][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.164318][T12470] RIP: 0023:0xf7f72549 [ 563.168397][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 563.188083][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 563.196471][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 563.204419][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 563.212366][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 563.220319][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 563.228267][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 563.236227][T12470] Uninit was stored to memory at: [ 563.241233][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.246924][T12470] __msan_chain_origin+0x57/0xa0 [ 563.252707][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.257797][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.262710][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.267203][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.271870][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.277909][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.284058][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.289240][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.294065][T12470] do_SYSENTER_32+0x73/0x90 [ 563.298542][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.304848][T12470] [ 563.307154][T12470] Uninit was stored to memory at: [ 563.312168][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.317860][T12470] __msan_chain_origin+0x57/0xa0 [ 563.322781][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.327867][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.332789][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.337289][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.341962][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.348008][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.354147][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.359325][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.364178][T12470] do_SYSENTER_32+0x73/0x90 [ 563.368673][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.374991][T12470] [ 563.377297][T12470] Uninit was stored to memory at: [ 563.382298][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.387991][T12470] __msan_chain_origin+0x57/0xa0 [ 563.393190][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.398276][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.403189][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.407690][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.412602][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.418642][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.424783][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.429964][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.434798][T12470] do_SYSENTER_32+0x73/0x90 [ 563.439277][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.445567][T12470] [ 563.447865][T12470] Uninit was stored to memory at: [ 563.452878][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.458597][T12470] __msan_chain_origin+0x57/0xa0 [ 563.463541][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.468624][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.473537][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.478025][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.482722][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.488762][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.494891][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.500062][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.504884][T12470] do_SYSENTER_32+0x73/0x90 [ 563.509369][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.515667][T12470] [ 563.517982][T12470] Uninit was stored to memory at: [ 563.522985][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.528677][T12470] __msan_chain_origin+0x57/0xa0 [ 563.533589][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.538672][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.543583][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.548081][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.552737][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.558785][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.564921][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.570137][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.574994][T12470] do_SYSENTER_32+0x73/0x90 [ 563.579483][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.585781][T12470] [ 563.588123][T12470] Uninit was stored to memory at: [ 563.593167][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.598885][T12470] __msan_chain_origin+0x57/0xa0 [ 563.603801][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.608890][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.613854][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.618345][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.623002][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.629044][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.635188][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.640362][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.645199][T12470] do_SYSENTER_32+0x73/0x90 [ 563.649676][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.655967][T12470] [ 563.658275][T12470] Uninit was stored to memory at: [ 563.663312][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 563.669023][T12470] __msan_chain_origin+0x57/0xa0 [ 563.673935][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.679020][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.683943][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.688430][T12470] __sys_recvmmsg+0x340/0x5f0 [ 563.693085][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 563.699128][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 563.705260][T12470] __do_fast_syscall_32+0x129/0x180 [ 563.710435][T12470] do_fast_syscall_32+0x6a/0xc0 [ 563.715306][T12470] do_SYSENTER_32+0x73/0x90 [ 563.719784][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 563.726077][T12470] [ 563.728420][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 563.735081][T12470] do_recvmmsg+0xc2/0x22e0 [ 563.739474][T12470] do_recvmmsg+0xc2/0x22e0 [ 563.903653][T12470] not chained 500000 origins [ 563.908278][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 563.916967][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.927011][T12470] Call Trace: [ 563.930303][T12470] dump_stack+0x21c/0x280 [ 563.934645][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 563.940370][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 563.945746][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.950960][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 563.956597][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 563.962664][T12470] ? _copy_from_user+0x201/0x310 [ 563.967604][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.972805][T12470] __msan_chain_origin+0x57/0xa0 [ 563.977742][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 563.982856][T12470] get_compat_msghdr+0x108/0x2b0 [ 563.987798][T12470] do_recvmmsg+0xdc7/0x22e0 [ 563.992301][T12470] ? kmsan_get_metadata+0x116/0x180 [ 563.997542][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 564.003177][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 564.008472][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 564.013236][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.017912][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 564.023710][T12470] ? kmsan_get_metadata+0x116/0x180 [ 564.028910][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.034979][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.041132][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.046330][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.051180][T12470] do_SYSENTER_32+0x73/0x90 [ 564.055687][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.062009][T12470] RIP: 0023:0xf7f72549 [ 564.066105][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 564.085704][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 564.094091][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 564.102063][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 564.110007][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 564.117954][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 564.125910][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 564.133860][T12470] Uninit was stored to memory at: [ 564.138864][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.144556][T12470] __msan_chain_origin+0x57/0xa0 [ 564.149468][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.154552][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.159466][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.163942][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.168690][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.174745][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.180889][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.186079][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.190914][T12470] do_SYSENTER_32+0x73/0x90 [ 564.195392][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.201695][T12470] [ 564.204006][T12470] Uninit was stored to memory at: [ 564.209016][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.214709][T12470] __msan_chain_origin+0x57/0xa0 [ 564.219618][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.224700][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.229622][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.234099][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.238750][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.244792][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.250918][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.256089][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.260914][T12470] do_SYSENTER_32+0x73/0x90 [ 564.265394][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.271688][T12470] [ 564.274001][T12470] Uninit was stored to memory at: [ 564.279036][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.284742][T12470] __msan_chain_origin+0x57/0xa0 [ 564.289662][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.294746][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.299656][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.304145][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.308795][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.314834][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.320969][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.326141][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.330964][T12470] do_SYSENTER_32+0x73/0x90 [ 564.335441][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.341733][T12470] [ 564.344037][T12470] Uninit was stored to memory at: [ 564.349051][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.354896][T12470] __msan_chain_origin+0x57/0xa0 [ 564.359843][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.364932][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.369844][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.374335][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.379041][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.385090][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.391220][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.396395][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.401233][T12470] do_SYSENTER_32+0x73/0x90 [ 564.405724][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.412017][T12470] [ 564.414331][T12470] Uninit was stored to memory at: [ 564.419336][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.425041][T12470] __msan_chain_origin+0x57/0xa0 [ 564.429955][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.435040][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.439965][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.444444][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.449117][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.455157][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.461302][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.466487][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.471314][T12470] do_SYSENTER_32+0x73/0x90 [ 564.475794][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.482098][T12470] [ 564.484429][T12470] Uninit was stored to memory at: [ 564.489462][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.495157][T12470] __msan_chain_origin+0x57/0xa0 [ 564.500066][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.505151][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.510074][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.514560][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.519214][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.525258][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.531398][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.536573][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.541399][T12470] do_SYSENTER_32+0x73/0x90 [ 564.545889][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.552182][T12470] [ 564.554504][T12470] Uninit was stored to memory at: [ 564.559518][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 564.565210][T12470] __msan_chain_origin+0x57/0xa0 [ 564.570130][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.575213][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.580136][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.584646][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.589314][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.595355][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.601495][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.606678][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.611504][T12470] do_SYSENTER_32+0x73/0x90 [ 564.615996][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.622287][T12470] [ 564.624589][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 564.631242][T12470] do_recvmmsg+0xc2/0x22e0 [ 564.635633][T12470] do_recvmmsg+0xc2/0x22e0 [ 564.800021][T12470] not chained 510000 origins [ 564.804648][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 564.813327][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.823373][T12470] Call Trace: [ 564.826673][T12470] dump_stack+0x21c/0x280 [ 564.831009][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 564.836731][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 564.842103][T12470] ? kmsan_get_metadata+0x116/0x180 [ 564.847303][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 564.852939][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 564.859004][T12470] ? _copy_from_user+0x201/0x310 [ 564.863935][T12470] ? kmsan_get_metadata+0x116/0x180 [ 564.869135][T12470] __msan_chain_origin+0x57/0xa0 [ 564.874072][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 564.879190][T12470] get_compat_msghdr+0x108/0x2b0 [ 564.884131][T12470] do_recvmmsg+0xdc7/0x22e0 [ 564.888642][T12470] ? kmsan_get_metadata+0x116/0x180 [ 564.893850][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 564.899481][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 564.904768][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 564.909530][T12470] __sys_recvmmsg+0x340/0x5f0 [ 564.914205][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 564.920005][T12470] ? kmsan_get_metadata+0x116/0x180 [ 564.925202][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 564.931302][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 564.937460][T12470] __do_fast_syscall_32+0x129/0x180 [ 564.942655][T12470] do_fast_syscall_32+0x6a/0xc0 [ 564.947507][T12470] do_SYSENTER_32+0x73/0x90 [ 564.952018][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 564.958334][T12470] RIP: 0023:0xf7f72549 [ 564.962401][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 564.981994][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 564.990388][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 564.998369][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 565.006315][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 565.014260][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 565.022203][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 565.030160][T12470] Uninit was stored to memory at: [ 565.035166][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.040858][T12470] __msan_chain_origin+0x57/0xa0 [ 565.045769][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.050853][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.055777][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.060254][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.064905][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.070945][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.077075][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.082259][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.087082][T12470] do_SYSENTER_32+0x73/0x90 [ 565.091574][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.097899][T12470] [ 565.100200][T12470] Uninit was stored to memory at: [ 565.105207][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.110923][T12470] __msan_chain_origin+0x57/0xa0 [ 565.115834][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.120917][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.125830][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.130317][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.134977][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.141029][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.147169][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.152340][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.157163][T12470] do_SYSENTER_32+0x73/0x90 [ 565.161640][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.167930][T12470] [ 565.170228][T12470] Uninit was stored to memory at: [ 565.175228][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.180920][T12470] __msan_chain_origin+0x57/0xa0 [ 565.185828][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.190912][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.195838][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.200341][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.205006][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.211062][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.217202][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.222386][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.227222][T12470] do_SYSENTER_32+0x73/0x90 [ 565.231698][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.238002][T12470] [ 565.240304][T12470] Uninit was stored to memory at: [ 565.245315][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.251010][T12470] __msan_chain_origin+0x57/0xa0 [ 565.255921][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.261018][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.265930][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.270406][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.275055][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.281092][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.287221][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.292408][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.297246][T12470] do_SYSENTER_32+0x73/0x90 [ 565.301749][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.308053][T12470] [ 565.310362][T12470] Uninit was stored to memory at: [ 565.315367][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.321058][T12470] __msan_chain_origin+0x57/0xa0 [ 565.325967][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.332107][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.337020][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.341501][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.346152][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.352193][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.358320][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.363491][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.368328][T12470] do_SYSENTER_32+0x73/0x90 [ 565.372814][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.379106][T12470] [ 565.381417][T12470] Uninit was stored to memory at: [ 565.386418][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.392110][T12470] __msan_chain_origin+0x57/0xa0 [ 565.397032][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.402121][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.407035][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.411515][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.416166][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.422218][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.428345][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.433526][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.438350][T12470] do_SYSENTER_32+0x73/0x90 [ 565.442830][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.449122][T12470] [ 565.451433][T12470] Uninit was stored to memory at: [ 565.456435][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.462129][T12470] __msan_chain_origin+0x57/0xa0 [ 565.467052][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.472135][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.477045][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.481525][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.486174][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.492212][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.498340][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.503522][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.508353][T12470] do_SYSENTER_32+0x73/0x90 [ 565.512834][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.519130][T12470] [ 565.521434][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 565.528119][T12470] do_recvmmsg+0xc2/0x22e0 [ 565.532514][T12470] do_recvmmsg+0xc2/0x22e0 [ 565.727286][T12470] not chained 520000 origins [ 565.731918][T12470] CPU: 1 PID: 12470 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 565.740582][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.750627][T12470] Call Trace: [ 565.753922][T12470] dump_stack+0x21c/0x280 [ 565.758255][T12470] kmsan_internal_chain_origin+0x6f/0x130 [ 565.763974][T12470] ? do_user_addr_fault+0x1045/0x16d0 [ 565.769365][T12470] ? kmsan_get_metadata+0x116/0x180 [ 565.774574][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 565.780208][T12470] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 565.786273][T12470] ? _copy_from_user+0x201/0x310 [ 565.791207][T12470] ? kmsan_get_metadata+0x116/0x180 [ 565.796403][T12470] __msan_chain_origin+0x57/0xa0 [ 565.801341][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.806455][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.811399][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.815910][T12470] ? kmsan_get_metadata+0x116/0x180 [ 565.821115][T12470] ? kmsan_internal_set_origin+0x85/0xc0 [ 565.826748][T12470] ? __msan_poison_alloca+0xe9/0x110 [ 565.832030][T12470] ? __sys_recvmmsg+0xb5/0x5f0 [ 565.836782][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.841441][T12470] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 565.847219][T12470] ? kmsan_get_metadata+0x116/0x180 [ 565.852394][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.858451][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 565.864587][T12470] __do_fast_syscall_32+0x129/0x180 [ 565.869767][T12470] do_fast_syscall_32+0x6a/0xc0 [ 565.874599][T12470] do_SYSENTER_32+0x73/0x90 [ 565.879088][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 565.885394][T12470] RIP: 0023:0xf7f72549 [ 565.889453][T12470] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 565.909047][T12470] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 565.917883][T12470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 565.925860][T12470] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 565.933805][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 565.941750][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 565.949695][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 565.957643][T12470] Uninit was stored to memory at: [ 565.962649][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 565.968356][T12470] __msan_chain_origin+0x57/0xa0 [ 565.973266][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 565.978365][T12470] get_compat_msghdr+0x108/0x2b0 [ 565.983279][T12470] do_recvmmsg+0xdc7/0x22e0 [ 565.987755][T12470] __sys_recvmmsg+0x340/0x5f0 [ 565.992410][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 565.998449][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.004578][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.009775][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.014624][T12470] do_SYSENTER_32+0x73/0x90 [ 566.019128][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.025447][T12470] [ 566.027745][T12470] Uninit was stored to memory at: [ 566.032764][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.038471][T12470] __msan_chain_origin+0x57/0xa0 [ 566.043395][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.048480][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.053405][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.057894][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.062548][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.068588][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.074721][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.079893][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.084729][T12470] do_SYSENTER_32+0x73/0x90 [ 566.089205][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.095497][T12470] [ 566.097794][T12470] Uninit was stored to memory at: [ 566.102807][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.108616][T12470] __msan_chain_origin+0x57/0xa0 [ 566.113549][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.118710][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.123681][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.128159][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.132809][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.138850][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.144977][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.150148][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.154973][T12470] do_SYSENTER_32+0x73/0x90 [ 566.159484][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.165812][T12470] [ 566.168111][T12470] Uninit was stored to memory at: [ 566.173113][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.178804][T12470] __msan_chain_origin+0x57/0xa0 [ 566.183714][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.188795][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.193706][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.198197][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.202850][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.208887][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.215014][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.220192][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.225042][T12470] do_SYSENTER_32+0x73/0x90 [ 566.229522][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.235828][T12470] [ 566.238125][T12470] Uninit was stored to memory at: [ 566.243126][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.248817][T12470] __msan_chain_origin+0x57/0xa0 [ 566.253745][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.258828][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.263739][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.268216][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.272868][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.278906][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.285031][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.290202][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.295025][T12470] do_SYSENTER_32+0x73/0x90 [ 566.299518][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.305810][T12470] [ 566.308108][T12470] Uninit was stored to memory at: [ 566.313128][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.318821][T12470] __msan_chain_origin+0x57/0xa0 [ 566.323760][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.328848][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.333818][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.338305][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.342972][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.349019][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.355155][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.360374][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.365219][T12470] do_SYSENTER_32+0x73/0x90 [ 566.369708][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.376035][T12470] [ 566.378333][T12470] Uninit was stored to memory at: [ 566.383335][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 566.389027][T12470] __msan_chain_origin+0x57/0xa0 [ 566.393937][T12470] __get_compat_msghdr+0x6db/0x9d0 [ 566.399019][T12470] get_compat_msghdr+0x108/0x2b0 [ 566.403931][T12470] do_recvmmsg+0xdc7/0x22e0 [ 566.408410][T12470] __sys_recvmmsg+0x340/0x5f0 [ 566.413060][T12470] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 566.419117][T12470] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 566.425251][T12470] __do_fast_syscall_32+0x129/0x180 [ 566.430458][T12470] do_fast_syscall_32+0x6a/0xc0 [ 566.435288][T12470] do_SYSENTER_32+0x73/0x90 [ 566.439765][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.446076][T12470] [ 566.448386][T12470] Local variable ----msg_sys@do_recvmmsg created at: [ 566.455035][T12470] do_recvmmsg+0xc2/0x22e0 [ 566.459431][T12470] do_recvmmsg+0xc2/0x22e0 21:57:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:57:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 21:57:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2c000) 21:57:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000200)) 21:57:48 executing program 0: socket$netlink(0x10, 0x3, 0xf) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xf9, 0x1, 0x7f, "dd77d22f49b9639a29f381abfb0aef63", "505af3ec6469583261c0b96585440d49a312cb941edd9e5c01c5291681b32abf6adea8533651bfb63d2294d4ce915fd4434cc6377037f94721ea781d42fc2617174bae804878029e4328d55aa42cf0d4ad42d15a95bccef9bb79a63013d88f887508789873d1176e0b75c021da601f07adf094a52589dc2a531de536f19613cf00a37ec8748145a540cb7869a3a70e950fefed7d245a53ecbb57e7e30178721d81ab1cb40baf323eefa905d1544c477aa164a86d1d31e5e0f1e624caed6aa54efcea70f0bf4d49b682fed83ce810d7a257583b7c0028398acf8cc7475fe68ba2529bc467"}, 0xf9, 0x0) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100000b, 0x8, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x8, 0x40, 0x0) 21:57:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "6aea30fb2f638e7d906e9639f2ea0cca902c71"}) 21:57:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0x5451, 0x0) 21:57:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f0000000400)) 21:57:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0xc) 21:57:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 21:57:48 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x1, 0x4, 0x8}, 0x7f}}, 0x18) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x30000) getitimer(0x0, &(0x7f00000000c0)) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000040)) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:57:49 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 21:57:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r0, r2) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) dup2(r3, r1) 21:57:49 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 21:57:49 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2}, 0x200001cc, &(0x7f0000000240)={0x0}}, 0x200001f4) 21:57:49 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget(0x2, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2800) shmctl$IPC_RMID(r0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x89a0, 0x0) 21:57:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {r2, r3+60000000}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = gettid() tkill(r4, 0x1000000000015) 21:57:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS2(r0, 0x890b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8779a26ff23b885002c548ef6c1ca5cbbe98d8"}) 21:57:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20004800) 21:57:50 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 21:57:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000001a80)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:57:50 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:57:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001040)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 21:57:50 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:57:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getpeername$inet6(r1, 0x0, &(0x7f00000000c0)) 21:57:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_PG(r2, 0x1269, 0x0) 21:57:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$9p(r2, 0x0, 0x0) 21:57:51 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x2000) 21:57:51 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 21:57:51 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 21:57:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 21:57:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, &(0x7f0000000040)={0x2, @generic={0x0, "00000000000000000000f0310001"}, @xdp={0x2c, 0x0, 0x0, 0x9}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) ioctl$FIGETBSZ(r0, 0x8953, &(0x7f0000000040)) 21:57:52 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000000)) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init() dup3(r1, r0, 0x0) r2 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r2, &(0x7f00000003c0)='./file0\x00') inotify_add_watch(r0, &(0x7f0000000680)='./file0\x00', 0x10000202) 21:57:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 21:57:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:57:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:57:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) close(r0) r2 = gettid() socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 21:57:53 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x11, 0xb, 0x0, &(0x7f0000000200)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e21, 0x2, @loopback, 0x800}, {0xa, 0x4e21, 0x81, @private1={0xfc, 0x1, [], 0x1}, 0x4}, 0x9, [0xfffff800, 0xc19, 0x5, 0x1, 0xa6, 0x0, 0xc0000, 0x2a69]}, 0x5c) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20429, &(0x7f0000000180)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x4}}, {@debug={'debug'}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_client='access=client'}], [{@measure='measure'}, {@uid_lt={'uid<', r0}}, {@dont_appraise='dont_appraise'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '+{'}}]}}) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3f4, @empty, 0x3}, r3}}, 0x30) [ 571.313629][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 21:57:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 21:57:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f00000000c0)) 21:57:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x6, 0x0, 0x0) 21:57:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dd345ad0ed5136015f981c67abb9ad5ceea319"}) 21:57:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) fchown(r2, 0x0, 0x0) 21:57:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 21:57:53 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x17}, 0x4e, r6}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'rose0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200029bd7000fedbdf250700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990007000000130000000400cc001c00e7003635382ba35928db052e7ff22f5b7717996118be0aaaa13c0a00e800ffffffffffff00000800050000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x1000) 21:57:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 21:57:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, 0x0) 21:57:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) [ 572.528309][T12683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 572.715500][T12689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x4) 21:57:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 21:57:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r1, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x2, &(0x7f00000000c0)) 21:57:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000180)=""/177) 21:57:54 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4000000) 21:57:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:57:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3023) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, 0x0) 21:57:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7}, 0xfffffe9f) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43}, 0x43) write$9p(r2, &(0x7f0000000100)=',', 0x1) dup3(r2, r1, 0x0) 21:57:55 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget(0x3, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:57:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x4) 21:57:55 executing program 1: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) 21:57:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008340)=ANY=[], 0x1f0}}], 0x1, 0x20008055) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20040085) 21:57:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:57:55 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='cpu.stat\x00', &(0x7f0000000140)='cpu.stat\x00'], &(0x7f0000000200)=[&(0x7f00000001c0)='cpu.stat\x00']) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @loopback}, &(0x7f0000000040)=0xc) 21:57:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40044) 21:57:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:57:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:57:56 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) mknod(0x0, 0x0, 0x0) 21:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 21:57:56 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) pipe(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 574.964705][T12751] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 21:57:56 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:57:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 21:57:57 executing program 3: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 21:57:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x22, 0x0, &(0x7f0000000480)) 21:57:57 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x6694598a325a5464) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xe83, 0x0) 21:57:57 executing program 5: ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, 0x0) 21:57:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:57:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x28014850) 21:57:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 21:57:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 21:57:58 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x40009f, 0x8000) 21:57:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$apparmor_exec(r0, 0x0, 0x0) 21:57:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) bind$netlink(r0, &(0x7f0000000000), 0xc) 21:57:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a81ff00fb1701c23a5813b2ab963af1080008"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) 21:57:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b36, 0x0) 21:57:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 21:57:59 executing program 0: r0 = shmget(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x0) 21:57:59 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 21:57:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) 21:58:00 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000740)={&(0x7f00000003c0), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 21:58:00 executing program 1: r0 = socket(0x2, 0x3, 0xd4bf) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'sit0\x00', {}, 0x100}) 21:58:00 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f00000002c0)={{&(0x7f0000000240)={'Accelerator1\x00', {}, {&(0x7f00000001c0)={'Accelerator1\x00', {&(0x7f0000000100)=@adf_dec={@normal='NumberDcInstances\x00', {0x5}, {&(0x7f0000000040)=@adf_hex={@bank={'Bank', '2', 'InterruptCoalescingEnabled\x00'}, {0x7c4e}}}}}}}}}, 0x80}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) 21:58:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x14, 0x0, 0x0) 21:58:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 21:58:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:58:01 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000c, 0x8010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000003, 0xfffffffa, 0x12000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x60b, 0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x6, 0x1f}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='sit0\x00') 21:58:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$EVIOCRMFF(r0, 0x2, &(0x7f00000000c0)) 21:58:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 21:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000804) 21:58:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$TCSETXW(r4, 0x5427, 0x0) 21:58:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 21:58:01 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x101242) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:58:01 executing program 3: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 21:58:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 21:58:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 21:58:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 21:58:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 21:58:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 21:58:02 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000080)=0x80, 0x800) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/219}, &(0x7f0000000280)=0x50) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @broadcast}}) 21:58:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80) 21:58:03 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fchown(r0, 0xee01, 0x0) 21:58:03 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x202040) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 21:58:03 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 21:58:03 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000cc0)='fd/3\x00') ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:58:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 21:58:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 21:58:03 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, 0x0, r2, 0xee00, 0x100}, 0x10000, 0xc357, 0x5, 0x2, 0x0, 0x0, 0x5}) shmctl$IPC_RMID(r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x1, 0x20000) 21:58:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 21:58:04 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 21:58:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x6, 0x0, 0xfed7) socket$inet6_tcp(0xa, 0x1, 0x0) 21:58:04 executing program 2: close(0xffffffffffffffff) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000200)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/54) 21:58:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() r3 = dup2(r1, r1) write$char_raw(r3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) tkill(r2, 0x1000000000016) [ 582.950878][ T8483] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 583.472065][ T8483] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 583.481497][ T8483] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.489581][ T8483] usb 1-1: Product: syz [ 583.494054][ T8483] usb 1-1: Manufacturer: syz [ 583.498921][ T8483] usb 1-1: SerialNumber: syz 21:58:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x800454cf, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 21:58:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:05 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)) [ 583.620977][ T8892] Bluetooth: hci4: command 0x0406 tx timeout [ 583.782864][ T8483] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 21:58:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xb8, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 21:58:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fchmod(r0, 0x0) 21:58:06 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) fdatasync(r0) [ 584.710952][ T31] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 584.924167][ T8809] usb 1-1: USB disconnect, device number 23 21:58:07 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000040)) [ 585.785213][ T31] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 585.792493][ T31] ath9k_htc: Failed to initialize the device [ 585.816761][ T8809] usb 1-1: ath9k_htc: USB layer deinitialized 21:58:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 21:58:12 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x03\x00\x00\x00\x00\x00\x00\x00\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4mW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cbP]S\x8c,$.\xf8#t\xa3\x15xd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c\xaf(\x04\xf1O\x99\xccm\xdc\xf2\xd8\xae\xe6\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\xe4\x1c\x0eH V\x9ax\xb7 \xce\x06\v\xcd\xd1c\xd5B\xed\\\xb4x\xf5\'O\xd5\xf5A\x1b\x10\x02\xa3\xbd$b\xc7\x8b\xd9\xde\xb3\xb0n\xdd\xe8O\xfd\xc6\xd5\xaet\x8f\xc6\xeak\xbfh\x03.\xba\xe9\xbfm\xae\xc6%\r\x16\v\xe6\xca\x18\xcf\x86\x87\x10\xd7\xc1\xdb[.\x9d\x91\x97z\\\x92\x9aH:\xce\xc3\xf7\aK\xc6!\xf0\x17\xe6DCy\x95(\x1c\xa5v\xf4\r\x80\xce\x1e\x9f\x9c~\xc6\xc5\x8e\x87\xab\x86\x8e\x1c\x87\x9dR\x0e\xe5Hx\xfdE\xf8Y\x13$_\x82x\xc9z\xe4\xe4Z\xa2\x83\xc0\xa8*\xcdHv\xd2\xaf1\x83\xb4\x95\xe5\\\xe2\xfe\x15\x99\xe1\f~\x1e\xaf|\xbe\xe1\xf3j\aO\x99\xd8\xab\x05\xaeeb\xec>\x88\x7f\xa3#\xc0\x98W[\x00'/461, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 21:58:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:58:12 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RCREATE(r0, 0x0, 0x0) 21:58:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f00000006c0)) 21:58:12 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x81800) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) prctl$PR_SET_FP_MODE(0x2d, 0x0) [ 591.289986][T13029] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 21:58:13 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2a202, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000100)={0x0, 0x7, 0x3, [], &(0x7f00000000c0)=0x1}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000040)=0x5ee9) 21:58:13 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 21:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 21:58:13 executing program 1: r0 = socket$inet(0x2, 0x803, 0x1) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 21:58:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 21:58:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000200)) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 21:58:13 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x4206c0) linkat(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x1000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x80003, 0xffffffffffffff00) dup3(r1, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 21:58:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040894) 21:58:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$P9_RLCREATE(r0, 0x0, 0x0) 21:58:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) 21:58:14 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0x0, 0x800) 21:58:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_raw(r1, 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') tkill(r2, 0x1000000000016) 21:58:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0x99, &(0x7f0000000080)={0x0}}, 0x0) 21:58:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001340)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffdb8, &(0x7f0000000140)={0x0}}, 0x0) [ 593.714657][T13090] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 21:58:15 executing program 3: r0 = epoll_create(0x40000acf) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:15 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe42) 21:58:15 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 593.967041][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) [ 594.041042][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') dup3(r0, r2, 0x0) getsockname$inet(r2, 0x0, &(0x7f0000000200)) 21:58:16 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = creat(0xfffffffffffffffe, 0x8e) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') exit(0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}, 0x20044845) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x200048e0) 21:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000001c0)=""/154, &(0x7f0000000280)=0x9a) 21:58:16 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 21:58:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') write$P9_RUNLINKAT(r0, 0x0, 0x0) 21:58:16 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x46, 0x0, 0x0) 21:58:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_PASTESEL(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 21:58:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:58:17 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0xc000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') dup2(r0, r1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 21:58:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x22, 0x0, &(0x7f0000001080)) 21:58:18 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) close(r1) r4 = socket$packet(0x11, 0x2, 0x300) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="6ddfcd1a1708"}, 0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:18 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:18 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setregid(0xee01, 0xee00) 21:58:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:58:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0xc, 0x0, 0x0) 21:58:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 21:58:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:58:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xffffffffffffffff) 21:58:19 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x7000) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) getgid() shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ff7000/0x2000)=nil, 0xc000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$binfmt_misc(r0, 0x0, 0x0) 21:58:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 21:58:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x24040810) 21:58:19 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[], 0xe0}, 0x1, 0x0, 0x0, 0xc0004}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x2) 21:58:19 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x5450, 0x0) 21:58:20 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040), 0xffffff99) 21:58:20 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x7825baff54bd1342) 21:58:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 21:58:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:20 executing program 0: r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0xce9, 0x4) r2 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, 0x8) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 21:58:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000001000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008340)=ANY=[], 0x1f0}}], 0x1, 0x20008055) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) 21:58:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x5450, r0) 21:58:20 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:58:21 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000e80)=[&(0x7f0000000dc0)='wlan0\x00', &(0x7f0000000e00)='\x00', &(0x7f0000000e40)='/proc/thread-self/attr/current\x00'], &(0x7f0000001080)=[0x0, &(0x7f0000000f40)='\x00', &(0x7f0000000f80)='/{\x00', 0x0, 0x0, &(0x7f0000001040)=':^\\(\'+\x00'], 0x0) 21:58:21 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0x0, 0x0) 21:58:21 executing program 2: r0 = socket$inet(0x2, 0x803, 0x1) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 21:58:21 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x128, r0, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x54cd, 0x43}}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_KEYS={0xf4, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "0a554abd31"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ac28452198"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_SEQ={0x9, 0x4, "943f7683f2"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_SEQ={0x13, 0x4, "25ce1a4e0f4a066a1fe7d09eb51f41"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "e4e20ef23a"}, @NL80211_KEY_DEFAULT={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3400}]}, 0x128}, 0x1, 0x0, 0x0, 0x4840}, 0x40000000) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:21 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f00000000c0)={"fba800"}) 21:58:21 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 21:58:21 executing program 5: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) 21:58:21 executing program 2: r0 = socket(0xa, 0x80003, 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) vmsplice(r1, 0x0, 0x0, 0x0) 21:58:22 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 600.568989][T13258] device lo entered promiscuous mode [ 600.598921][T13254] device lo left promiscuous mode 21:58:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 21:58:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 21:58:23 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGABS0(r2, 0x80184540, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:58:23 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000080)={0xc, &(0x7f0000000000)={0x20, 0x8, 0x34, {0x34, 0xd, "7e068f7b1f5e0359f8b34163ac42efb8a31fab4dcd285923f8db42925b105278e154714be49ecff2a99233fa18a1f2d47945"}}, &(0x7f0000000040)={0x0, 0x3, 0xd, @string={0xd, 0x3, "d497e6472b79438bb185da"}}}, &(0x7f0000000380)={0x24, &(0x7f00000000c0)={0x40, 0x30, 0xf7, "0f87e850af63aaac193db72085e9a5878ab31f70a184e5f29af8bd37b2c6db60896ff81f96edc29b1c4421a2eb294e239b394e02da653ea9098197179ffc39d9da214f6c935f5d3d5b5adde6536c2f3cca2ba852a9bf74fed8659997fec27ed1b1b3fa35ecb8bc2a02919e81c9f1bbef539b2857c0f7c4f248be847c56d7413f276169ec9619d5dcb971e68bc99c5cff30f82e6a805891536d39610e9cbb4bfd784a11740dc710d92ac021e4c60d71ae9c911b4ecbaa92ec05e5ab54cd2b35eefa6cf3b6b477f131f85cff83fe1b75dad3d1d8c33b77e6caf914f54cbf792d30e547569fea1a108a654d87ae62e006cbd7165041232fba"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000240)={0x20, 0x81, 0x3, "0b80fe"}, &(0x7f0000000280)={0x20, 0x82, 0x3, "823446"}, &(0x7f00000002c0)={0x20, 0x83, 0x1, "d5"}, &(0x7f0000000300)={0x20, 0x84, 0x3, "86c59e"}, &(0x7f0000000340)={0x20, 0x85, 0x3, "3235bc"}}) 21:58:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:23 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 21:58:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 21:58:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ff2089724effff0000fafffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) 21:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RRENAMEAT(r0, 0x0, 0x0) 21:58:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:24 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:24 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x1, 0x2000, 0x24, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000040)=0x1ff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x40) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000000)={0x3, @default, 0xee01}) 21:58:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'bond_slave_0\x00'}) 21:58:24 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:24 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 21:58:24 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6c57570cea06"}, 0x14) 21:58:25 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x5451, 0x0) 21:58:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGDEV(r1, 0x5427, 0x0) 21:58:25 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x468000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) clock_gettime(0x6, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000040)={r3, r4/1000+10000}, 0x8) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) 21:58:25 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) 21:58:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 21:58:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:25 executing program 4: r0 = epoll_create(0x10001) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001600)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001a40)) 21:58:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "80e3425d31ad1ac7eea3c852deae9a7171bf9a"}) 21:58:26 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) futimesat(r1, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 21:58:26 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 21:58:26 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f00000000c0)) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) 21:58:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:26 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLOCK(r0, 0x0, 0x0) 21:58:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:58:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 21:58:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x880) 21:58:27 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0xd000) openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x2, 0x2000) 21:58:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 21:58:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x14, 0x0, &(0x7f0000000100)) 21:58:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 21:58:27 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x180) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={0xffffffffffffffff, 0x7fffffff, 0x0, "fe03ccac7fa78abc99cb50af1e547e889f28d81e80f10f407b33bc7e93ba7f6f218ceaf1ff327a654a5a8acc5b23900a0d0abcdc31383d47a8d0866e2cfefd4209733c16e4450f29e83b6ee770d867ab731c8cb0a039f5883af6adf36cc1fa0afa98afe7effba2d7f4b7ad4bd683292b2e505f48659cba008954365c5a9c93d962f9eb850e"}) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:27 executing program 3: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 21:58:28 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000540)=""/241, &(0x7f0000000640)=0xf1) 21:58:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, 0x0) 21:58:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r0, 0x1020000000015) 21:58:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) write$evdev(r2, 0x0, 0x0) 21:58:28 executing program 0: r0 = shmget(0x2, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x0, 0x1) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0x9) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, &(0x7f0000000040)={0xb, @sdr={0x53572d44, 0x4}}) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 21:58:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreq(r2, 0x0, 0x11, 0x0, 0x0) 21:58:28 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f00000008c0)={@loopback}, 0x14) 21:58:29 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:58:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) 21:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$nbd(r0, 0x0, 0x0) 21:58:29 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x10) 21:58:30 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001a00)='/dev/vcsa#\x00', 0x3d31, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000180)={'wg0\x00', @ifru_map}) 21:58:30 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x1a442) 21:58:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffff23) 21:58:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:30 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$UI_DEV_DESTROY(r1, 0x5502) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x404000) getsockname$ax25(r2, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @bcast, @bcast, @bcast, @default, @default, @remote, @default]}, &(0x7f0000000040)=0x48) 21:58:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "787467209df1dc8d717b907a29328efebbc038"}) 21:58:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setown(r1, 0x8, 0x0) 21:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, 0x0, 0x0) 21:58:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000007c0)) 21:58:30 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x10) [ 609.222025][ T8481] Bluetooth: hci5: command 0x0406 tx timeout 21:58:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 21:58:31 executing program 1: vmsplice(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 21:58:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x5427) 21:58:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RFLUSH(r2, 0x0, 0xfffffe67) close(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 21:58:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000000)=""/153) r2 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000001c0)={'batadv_slave_1'}, 0x11) 21:58:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:58:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:58:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 21:58:32 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='!#!\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='\\-\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\xe7\x00', &(0x7f00000001c0)=')\x00', &(0x7f0000000200)='\'}+\x15[$\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='(-^\x00', &(0x7f0000000340)='$(+^\x00', &(0x7f0000000380)='8\x86{\x00', &(0x7f00000003c0)='#^\x00', &(0x7f0000000400)=',,#^-\x00']) r1 = openat$nvram(0xffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4e5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x40}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x48}, 0x1, 0x0, 0x0, 0x100}, 0x800) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x1a3, 0x0, 0x0, 0x0, 0xfffffffffffffe67}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70c}, 0x1c}}, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x15, 0x0, &(0x7f0000000000)) 21:58:32 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006140)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000006240)={0x0, 0x0, &(0x7f0000006200)={&(0x7f0000006180)={0x14, r3, 0x1}, 0x14}}, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r6, r5) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000002440)={0x1, 0x0, 0x14, 0x1b, 0x0, 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 21:58:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='%usereth0lonodevbdevself\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:32 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/4096) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/100, &(0x7f0000000240)=0x64) 21:58:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000d00)) 21:58:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGBITSND(r1, 0x5451, 0x0) 21:58:33 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x9c, &(0x7f0000000200)={&(0x7f00000001c0)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 21:58:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1ffffff0200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 21:58:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 21:58:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 21:58:33 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ff6000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000008c0)={0x77359400}, 0x10) 21:58:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 21:58:34 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) fchown(0xffffffffffffffff, r0, r2) r3 = shmget(0xffffffffffffffff, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$rose(r4, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x40) ioctl$PPPIOCSCOMPRESS(r4, 0x400c744d) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)={0x7f, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e23, @multicast1}}}, 0x104) r5 = pidfd_getfd(r4, r1, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x2c, "129c2ce8f8850554846cef518e011eed3939006cde5f6a3a89835574d87213ae4a17ef14fb1504d1d304a495"}, &(0x7f0000000280)=0x34) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) 21:58:34 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 21:58:34 executing program 1: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:58:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000880)={@multicast1}, 0x8) 21:58:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) [ 613.287847][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 613.341271][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={&(0x7f0000000100)={0x2, 0xa00}, 0x2000010c, &(0x7f0000000c40)={0x0}}, 0x0) 21:58:35 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000000)) 21:58:35 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14000, 0x0) ioctl$SNDCTL_TMR_SOURCE(r1, 0xc0045406) shmget(0x2, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) r2 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000200)="0e2cd33e29fc26d28e4452799701f6e9440c56f2b9ed8fb975f1a28405c70367e78808201a36fbdb6c59cd6101d7395f711c5c87f0c680f9e3caf220f2449f2180476597f5f0ada9f3c81d065dfca7e87ee6994c1ca67fdadde15a9a5efd8d82a8b0da652269fd25b931a552df1773cba831e884b397347d1526acc26949d2db54b08f50fb3ee45432388927c5a5e8f52f02d3ede782dbe92b1d1e184a823412dcd53d479857f8e74873d1a8dee588296c520f0af2c315d330f7ed102db1c5b6495b416d4a12c94483a8ac4a0d9e8496a83b8d529593eb2ae84af548d81e4358727d1a24acc9f1d63aebade435e59203302d092b3501ff", 0xf7, 0x20000840, &(0x7f0000000300)={0x23, 0x0, 0x7f, 0x2}, 0x10) pselect6(0x40, &(0x7f0000000080)={0x7caf, 0x0, 0x0, 0x8, 0x7, 0x1, 0xc12e, 0x5}, &(0x7f00000000c0)={0xffff, 0x4, 0x1, 0x4, 0xfffffffffffffffc, 0x401, 0xbb, 0x2}, &(0x7f0000000100)={0xfffffffffffffff7, 0x5, 0xb30, 0x7126, 0x5a, 0x80, 0x3, 0x5}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3, 0x3]}, 0x8}) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x5, 0xffffffff, 0x200, 0xfffffffb, 0x2, 0x9, 0x4, 0xffffffff]}) 21:58:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) 21:58:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 21:58:35 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000080)={0x3, 0x6a}) fcntl$setlease(r0, 0x406, 0x0) 21:58:35 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x82, 0x0) 21:58:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f0000000080)) 21:58:36 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) 21:58:36 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0xf, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 21:58:36 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 614.572206][ T32] audit: type=1804 audit(1605131916.199:13): pid=13586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir275340053/syzkaller.0sNb4Z/88/file0" dev="sda1" ino=16377 res=1 errno=0 21:58:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 21:58:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:58:37 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000036c0)='fd/3\x00') ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 21:58:37 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82080, 0x0) 21:58:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2c5579a2e7e5432a"}) 21:58:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:58:37 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none, 0x20}, 0xa) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 21:58:37 executing program 4: splice(0xffffffffffffffff, &(0x7f0000000740), 0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0xfffffffffffffffe) 21:58:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, 0x0) 21:58:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:38 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r2, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmget(0x1, 0x1000, 0x10, &(0x7f0000ff5000/0x1000)=nil) r3 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x1, 0x1000, 0x40, &(0x7f0000ff6000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) r5 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r5, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r5, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000100)) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8906, 0x0) 21:58:38 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x201050, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 21:58:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 21:58:38 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7a, 0x0, 0x3, 0x5}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x9, 0x1000, "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"}, 0x1008) restart_syscall() shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$unlink(0x9, 0x0, r3) 21:58:39 executing program 2: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46000000ed"], 0x8) write(r0, &(0x7f0000000000)="abbefe935e3d03ef", 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = dup(r2) ioctl$int_in(r3, 0x5421, &(0x7f0000000100)=0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 21:58:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 617.709189][T13656] encrypted_key: insufficient parameters specified [ 617.782607][T13660] encrypted_key: insufficient parameters specified 21:58:39 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x2283e3) 21:58:39 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:58:39 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4400, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:58:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180), 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 21:58:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) 21:58:40 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:40 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000000)={"9f1c257a78f355de2d872a00b0d26c84b30a5486392ff06ec11e053ce547", 0x2, 0x2, 0x0, 0x98, 0xfe, 0x7, 0x400, 0x4, [0x7f, 0x48, 0x0, 0x6, 0x8000, 0x56, 0x20, 0x3f, 0x7509, 0x7, 0x7097, 0x0, 0x54, 0x1, 0x4, 0x5, 0x100, 0x1, 0x7]}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 21:58:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000880), 0x4) 21:58:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RFLUSH(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 21:58:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 21:58:41 executing program 4: r0 = socket(0xa, 0x3, 0xa33) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:58:41 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x68}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x78}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x74}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x53}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) 21:58:41 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:58:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) 21:58:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b36, 0x0) 21:58:41 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='cpu.stat\x00', 0xfffffffffffffffe) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/198) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) 21:58:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1f, 0x4) 21:58:41 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write$P9_RRENAMEAT(r0, 0x0, 0x0) 21:58:42 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) write$P9_RCLUNK(r0, 0x0, 0x0) 21:58:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="e8263f2a338af847cf211e0fa42a0d1d9a3ce8fddb0c17dc22bbcd99c0032fbb8cb9555f546d8713f37615dcdbef325d351099c900d550b55f4c65c4de360c5375694c4a3f81e73f20883595346335989232d7eaf058be40efed2333a15422beca654012a3292174296d8ca291553966a6979f6e605e529ad1cd15d89e34a3756edb1a7355731dddc932402cd130976e04f815129b6dd131e2df02c2653fbecd14af50d70e6383a8bf3bc89037af9e0c676d3b9dccfdb6737d05fda1f46cedc0a4f895a107567abf4fe5b802ac9e05a0abe0f7538b2b16a3811f2700231f4e3c04b0", 0xe2}, {&(0x7f0000000100)="51249e9dc5139c382e1aeb57680f3201efede8aee243d23ba848e5a73b46cbff3e6e80eb17aede351e8c15d9ce17e736c7e3d3aeb696eb3bfba482f77ebc7a7eac6433323ecab7b1c32a0e9a41f5ba42dbb83f38ccff4055ef17465b7514777af56b74cf1103c09603887da16a34c09ccee51af2eabad58327cb59641f283ecb17d5a113f6dc1d422f932944c857748a15e77ca6603e1cb33cfbc07d3d1f7ccbf6a6620a6109ab3444bc2d2ec0", 0xad}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xd8}, 0x804) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x6, 0x2) r0 = shmget(0xffffffffffffffff, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x11, 0x9, 0x0, &(0x7f0000000200)) r2 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r2, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)={0x1a, 0x7, 0x1, {{0xd, 'anon_inodefs\x00'}, 0x3}}, 0x1a) shmctl$SHM_LOCK(r2, 0xb) r3 = fsopen(&(0x7f00000003c0)='anon_inodefs\x00', 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)={0x1, 0x3f, 0x1, 0x0, 0x0, [{{r3}, 0x6}]}) r4 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340)='freezer.state\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000680)=0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000380)={{0x5, 0x0, @identifier="fde6795bfa940210128a9a80cd3cf585"}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0x6, 0x4) 21:58:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RFLUSH(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 21:58:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:58:42 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 21:58:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 21:58:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x13a0}}, 0x2404ccc4) 21:58:43 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 21:58:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:43 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0xc000, 0x78000000, &(0x7f0000ff4000/0xc000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r1, 0x0) shmget$private(0x0, 0x2000, 0x788, &(0x7f0000ffb000/0x2000)=nil) r2 = shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0xfffffffe, 0x20000) r3 = socket$unix(0x1, 0x2, 0x0) epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f000086fff4)) getpid() setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000040)=0x1, 0x8) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r6, 0xffffffffffffffff, 0x402}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r7, 0x0, 0xee00}, 0xc) 21:58:43 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) mkdirat$cgroup(0xffffffffffffff9c, 0x0, 0x1ff) 21:58:43 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 21:58:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x99b, 0x4) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040000) 21:58:44 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:58:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RFLUSH(r1, 0x0, 0x0) 21:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000400)) 21:58:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 21:58:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 21:58:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f000000b940)={0x0, 0x0, &(0x7f000000b900)={0x0}}, 0x0) 21:58:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 21:58:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 21:58:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 21:58:45 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r1, 0x3309) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x8000, 0x0) r3 = signalfd(r1, &(0x7f0000000540)={[0x4, 0xff]}, 0x8) mmap$qrtrtun(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x80010, r3, 0x1000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="abf1080a91e09db5d2f256e01404553744d051", @ANYRES16=r4, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x4000000}, 0x480d4) ioctl$IOCTL_START_ACCEL_DEV(r1, 0x40096102, &(0x7f0000000340)={{&(0x7f00000002c0)={'Accelerator\x00', {&(0x7f0000000000)=@adf_hex={@bank={'Bank', '4', 'InterruptCoalescingEnabled\x00'}, {0x4}}}, {&(0x7f0000000240)={'Accelerator0\x00', {&(0x7f0000000180)=@adf_str={@normal='NumberDcInstances\x00', {"5dd5942825761f5d92b23dbadd847527d09a77f69ff2fd7c750527e191472cff790b57f7e20af99e7359838e97f2887637ac169cbc6dcdd9c8f3446e9c177a8f"}, {&(0x7f00000000c0)=@adf_str={@bank={'Bank', '3', 'InterruptCoalescingEnabled\x00'}, {"83c29a00f79c245095fa228e651796f464d54bce150e5e8e1e924bebb6459a7deac79de423fa687403c1de9fb50df5131d4bd0af3c5bfd36de10fa2a8a0807f2"}}}}}}}}}, 0x1}) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0xfffffffffffffd1f, 0x8, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10440222}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r6, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008110) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000013, 0x2010, r1, 0x169) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:58:45 executing program 4: uname(&(0x7f0000000040)=""/238) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000140)) 21:58:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) dup3(r3, r2, 0x0) getsockname(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x2, 0x0, &(0x7f0000000040)) 21:58:45 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2082, 0x14a) 21:58:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$PIO_UNISCRNMAP(r1, 0x402c542b, &(0x7f0000000040)) [ 624.519193][ T32] audit: type=1804 audit(1605131926.139:14): pid=13821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir217125795/syzkaller.7utqDQ/162/file0" dev="sda1" ino=16370 res=1 errno=0 21:58:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 21:58:46 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x40240, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x110) 21:58:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:58:46 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5800) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 21:58:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:58:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) 21:58:47 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x180000) 21:58:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 21:58:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffe8c, &(0x7f0000000140)={0x0}}, 0x0) 21:58:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) 21:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000026c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:58:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$vga_arbiter(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x3d, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xffffffffffffff4a) tkill(r2, 0x1000000000016) 21:58:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) sendmsg$nl_crypto(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[], 0x100}}, 0x0) 21:58:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 21:58:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x7ea4d37caa952578, 0x0) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) 21:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) [ 628.275809][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 628.362243][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 21:58:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)) 21:58:50 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000000)) 21:58:50 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)="104f643c3c175a2174558b517e90e17f57d8d87ad63d3cab4191", 0x1a) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) write$nbd(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 21:58:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 21:58:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000800) 21:58:50 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) write$P9_RSTAT(r0, 0x0, 0x0) 21:58:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x102040, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x28a1000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8c35946d472a967f, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:58:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12442, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 21:58:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:58:51 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:58:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 21:58:51 executing program 2: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000005cc0), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:58:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:58:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400002) 21:58:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:58:52 executing program 5: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) 21:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 21:58:52 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 21:58:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000003cc0)) 21:58:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f00000000c0)) 21:58:52 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:58:52 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 21:58:53 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:58:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 21:58:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x10020, 0x0, 0xffffff0d) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe10) 21:58:53 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[], 0x58}}, 0x0) 21:58:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000015) 21:58:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, 0x0, 0xffffffffffffffcd) 21:58:53 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x226c2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 21:58:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_int(r0, 0x29, 0x6, 0x0, 0xfe31) 21:58:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 21:58:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000080)) 21:58:54 executing program 0: r0 = memfd_create(&(0x7f0000000000)='eth1system$\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) 21:58:54 executing program 4: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 21:58:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20048014) 21:58:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:58:55 executing program 5: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 21:58:55 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000001080)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x10200) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 21:58:55 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 21:58:55 executing program 1: r0 = memfd_create(&(0x7f00000004c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbbk\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f\xd95\x9d|?\xa5\xfa\xbc|\xce\xf6\x97\xecxrn\x89\xd9\x9a\xd4w\x80\xf0\"\xe2\x9b\x9d\xccM\xe8\xd8|\xb2/\xe9/\x10\xce\xeb\xf9\x92\x1b\xff\xe6\x99\xef\x04IG\x04\xfb\xb0[\xec:\xe2B\x82Z\xc0C\xed\x93\x8bu\xb9\x19\xa0\x96Ev\xb3v5g$\xcfOo\xff\xc8\xae\xf9J@\xda\x06)k,\xbb8=\x9bjS\xa1\xc3\x9b<\"K\x03\x13\xdcq\x80\x8b\x868s48\x9fK\x14\xdbmH\xe8$_J?[J\xe3\r\x80\xe8m!Zh\xa5\xc3A\xcc]L\xb1{q\xe4\xf6\b\xbe\xa23\x9c6\xba\xcb@\xef\xe7\x82\x934\x8b\xd1B\xb0\v\xd30R\v\xa6', 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 21:58:55 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 21:58:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 21:58:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:58:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:58:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f00000001c0)=@nl, 0x80) 21:58:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x83a02) write$P9_RWALK(r0, 0x0, 0x0) 21:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 21:58:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x10e, 0x5, 0x0, 0x0) 21:58:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x0, [], [@padn]}, 0x20000010) 21:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={0x0, 0x5f, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'wg1\x00', @ifru_data=&(0x7f0000000000)="42000000c7d119b9ba606919ab69d425904e57273e0ef69822fd2fe071af47a2"}) ioctl$TIOCGETD(r0, 0x4b6b, &(0x7f0000000000)) 21:58:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42200, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:58:57 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:58:57 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000100)) 21:58:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 21:58:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 21:58:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:58:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc804) 21:58:58 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:58 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:58:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 21:58:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$NS_GET_OWNER_UID(r0, 0x8940, 0x0) 21:58:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='attr/current\x00') futimesat(r0, 0x0, &(0x7f0000000040)={{0x0, 0x2710}}) 21:58:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 21:58:59 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x6, 0x0, 0x0) 21:58:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmmsg$inet6(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800) [ 637.458240][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) connect$inet(r1, &(0x7f0000000c40)={0x2, 0x4e20, @local}, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000cc0)) [ 637.538395][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @initdev}}) 21:58:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+10000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:58:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 21:58:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 21:58:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, 0x0) 21:58:59 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={0x0}}, 0x0) 21:59:00 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xef, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c}]}, 0x80}}, 0x0) [ 638.533972][ T32] audit: type=1804 audit(1605131940.159:15): pid=14141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir494869192/syzkaller.TibdtE/155/file0" dev="sda1" ino=16376 res=1 errno=0 [ 638.558366][ T32] audit: type=1804 audit(1605131940.159:16): pid=14141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir494869192/syzkaller.TibdtE/155/file0" dev="sda1" ino=16376 res=1 errno=0 21:59:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 21:59:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x400a831, r0, 0x0) 21:59:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 21:59:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 21:59:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r1, r2) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:59:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:59:01 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f00000001c0)) 21:59:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000001180)) 21:59:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:59:01 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffebf) 21:59:01 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[], 0xa8}}, 0x0) 21:59:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:02 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 21:59:02 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 21:59:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, &(0x7f0000000000)=""/108) 21:59:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xd, &(0x7f0000000000), 0xfe43) 21:59:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) tkill(r2, 0x1000000000016) 21:59:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup2(r2, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, 0x0, 0x0) 21:59:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x33, 0x0, &(0x7f0000000040)) 21:59:03 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) 21:59:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 21:59:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg(r1, &(0x7f0000000840)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x24014011) 21:59:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) 21:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 21:59:08 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 21:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) listen(r1, 0x0) 21:59:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:59:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:59:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 21:59:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x101002, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 21:59:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x2a) 21:59:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 21:59:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:59:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsync(r0) 21:59:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0xfffffffffffffdd5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:59:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 21:59:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xffffff01) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:59:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000884) 21:59:09 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000e00)='./file0\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 21:59:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:10 executing program 5: pipe2(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RFLUSH(r1, 0x0, 0x0) 21:59:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 21:59:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000140)="a1", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x118}}, 0x0) 21:59:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x0, 0x0, 0x300) 21:59:10 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x1a8) 21:59:10 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x02\x00\x00\x00\x00\x00\x00\x00\xaf\xec\x1c\xd4m\xec\x98\x03\xb5\x9aS\x89\x82{\x16\x0e\fAh\'\xff\x7f\x8a\xa1\xc8\xf9', 0x0) fcntl$getflags(r0, 0x0) 21:59:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 21:59:11 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 21:59:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:59:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 21:59:11 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x0) 21:59:11 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 21:59:11 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 21:59:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x7, 0x0, 0x0) 21:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 21:59:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvfrom$unix(r2, 0x0, 0x2c2966a39236ae16, 0x2040, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x74e000) 21:59:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 21:59:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) r3 = dup(r2) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, 0x0) 21:59:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x4b36, 0x0) 21:59:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x890c, &(0x7f0000000000)) 21:59:12 executing program 2: pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f0000000340)='\x00', 0x0, 0xffffffffffffffff, 0x1000) 21:59:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @local}, 0x8) 21:59:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) write$P9_RREADDIR(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) 21:59:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c800) 21:59:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000000)) 21:59:13 executing program 5: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x2c1) connect$inet6(r1, &(0x7f00000000c0), 0x1a) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$SIOCSIFHWADDR(r2, 0x5452, &(0x7f0000000080)={'syzkaller1\x00', @remote}) 21:59:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 21:59:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 21:59:13 executing program 3: setrlimit(0x7, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 21:59:13 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000100)=""/245, 0xf5) 21:59:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 21:59:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBSENT(r1, 0x5404, &(0x7f0000000000)={0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e23f6800"}) 21:59:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'hsr0\x00'}) 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 21:59:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044496) 21:59:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x40044591, 0x0) ioctl$TIOCGRS485(r1, 0x542e, 0x0) 21:59:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BLKROGET(r0, 0x5450, 0x0) 21:59:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:59:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0xc, &(0x7f0000000040)=@gcm_256={{}, "d11dc88f3a1b969d", "fb58230f2ca5928510fa27b37de36deb3c9f3ab010226919fabcbee57ca03417", "20190d3f", "96a4374ceac81f5b"}, 0x38) 21:59:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x101, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:59:15 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/63) 21:59:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000080)) 21:59:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 21:59:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 21:59:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x206d911d2499b672, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 21:59:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000000bc0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) 21:59:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(r0, 0xa, 0x0) 21:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) 21:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:16 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 21:59:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x28, &(0x7f00000000c0), 0x8) 21:59:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f00000010c0)) 21:59:17 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x40040, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 21:59:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 21:59:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0x0, 0x0) 21:59:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000000)) 21:59:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 21:59:17 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 21:59:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, r3) 21:59:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:59:18 executing program 3: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 21:59:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:59:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000600)) 21:59:18 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000006c80)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_batadv\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 657.245453][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f000000e240)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x14) 21:59:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RAUTH(r0, 0x0, 0x0) 21:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fchmod(r2, 0x0) 21:59:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000080) 21:59:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDSKBENT(r1, 0x5425, 0x0) 21:59:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000036c0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 21:59:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}, 0x2c) 21:59:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:59:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) 21:59:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x17, 0x0, 0x0) 21:59:24 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:59:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x12d}}, 0x20000080) 21:59:24 executing program 3: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 21:59:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xc, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "a64fa31e6f47336673f87280544b587ed299a973b9d853931a18e8b08fa413abf2a6518204ce0bb0a63d6a17b4f930d21d300730ab8054305355309fb77f8eec236635dfdbf8cb9867490a8de67777d4"}, 0xd8) 21:59:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) 21:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000090) 21:59:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 21:59:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 21:59:25 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) read$char_usb(r0, 0x0, 0x1b) 21:59:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) 21:59:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FITHAW(r1, 0x5450) 21:59:26 executing program 4: r0 = inotify_init1(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 21:59:26 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x0, 0x0) 21:59:27 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:59:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 21:59:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) 21:59:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TUNSETNOCSUM(r0, 0x5450, 0x0) 21:59:27 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:59:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0x5e, 0x0}) 21:59:27 executing program 1: r0 = inotify_init() close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000000)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:59:27 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000dc0)) 21:59:27 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:59:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:59:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:59:27 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000040)) 21:59:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 21:59:28 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 21:59:28 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 21:59:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSBRK(r2, 0x5427) 21:59:28 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 21:59:28 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 21:59:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)) 21:59:29 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 21:59:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 21:59:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 21:59:35 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) 21:59:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup(r0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) write$P9_RLOPEN(r3, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:59:35 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 21:59:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x82, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 21:59:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:59:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) [ 674.548693][T14721] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 21:59:36 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:59:36 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) inotify_rm_watch(r0, 0x0) 21:59:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 21:59:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 21:59:36 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2800, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000001200)={{}, 0x0, 0x0, @unused, @devid}) 21:59:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 21:59:36 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:37 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:59:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:59:37 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:59:37 executing program 3: r0 = epoll_create(0x5) close(r0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:59:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3fc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000200), 0x1c) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc4}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 21:59:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 21:59:37 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:59:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:38 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:59:38 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x194}}, 0x0) 21:59:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:59:38 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 21:59:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 21:59:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0x5450, 0x0) 21:59:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) 21:59:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x4040081) 21:59:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0xf, 0x0, &(0x7f0000000000)) 21:59:39 executing program 4: shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) 21:59:39 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000000)=""/205) 21:59:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x322c1, 0x0) flock(r0, 0x8) 21:59:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 21:59:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 21:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2000850) 21:59:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x400) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 21:59:40 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x4200, 0x0) 21:59:40 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 21:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) recvfrom$packet(r1, &(0x7f00000002c0)=""/211, 0xd3, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() tkill(r3, 0x1000000000016) 21:59:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) 21:59:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:59:40 executing program 2: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 21:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x8912, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 21:59:41 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 21:59:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 21:59:41 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 21:59:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 21:59:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000200)) 21:59:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f2, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4}}) 21:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000000)) 21:59:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000000)) 21:59:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RWALK(r0, &(0x7f0000000800)={0x9}, 0x9) 21:59:42 executing program 1: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:59:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) shutdown(r1, 0x0) 21:59:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 21:59:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 21:59:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20080) 21:59:42 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semctl$GETALL(r0, 0x0, 0xe, 0x0) 21:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0xc, 0x0, &(0x7f00000000c0)) 21:59:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x5608, 0x0) 21:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) 21:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8040) 21:59:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 21:59:43 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0xcff29901833fbfd8) 21:59:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/157, 0xa0, 0x140, 0x0, 0x1d) 21:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 21:59:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) 21:59:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000009) 21:59:44 executing program 0: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:59:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r4, r1, 0x0) tkill(r2, 0x1000000000016) 21:59:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) close(r1) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000480)) 21:59:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 21:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) getpeername$inet6(r1, 0x0, &(0x7f00000001c0)) 21:59:45 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 21:59:45 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) 21:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TUNSETIFINDEX(r3, 0x400454da, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:59:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = semget$private(0x0, 0x3, 0x100) msgsnd(r1, &(0x7f0000000080)={0x3, "6e45735f1b228c705058cb04fd9a6ed3d2fd8945219eca7d793fb51eef149e6d207653192a16ddd9928533c38d0e823822ed7e0a490bc5e07ab549f236028cc64c2c3dc61e6cc7591d9cd273816cac415f3964ee410fa8967a2254cce73fe5ca145f0769b39c5495a07d2b70ad76a4623997ee76649e9718aab7d4add84597552dcceebd5835da41534349e567c9083d1fd19bbc471bebf7d9ec1e290d04801c45bc81a773b49fa15c8cf8eb9372df038d21c5d41f9291a15e239d16c5fd4586a3c87d2ed05b75fb473d1603752585396c4e25efb02f6a036f2e9313f8c85eb80d9f0a"}, 0xeb, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/163) 21:59:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x5450) 21:59:46 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x8940, 0x111) 21:59:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 21:59:46 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000000c0)) 21:59:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 21:59:46 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8906, 0x0) 21:59:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:59:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4490) 21:59:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 21:59:47 executing program 0: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 21:59:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) pivot_root(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file1\x00') 21:59:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x7, @empty}, 0x80, 0x0}, 0x4008104) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:47 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 21:59:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0aca7effff0000e1ffbffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x542e, 0x0) 21:59:48 executing program 4: r0 = msgget$private(0x0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/172) 21:59:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) 21:59:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 21:59:48 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 21:59:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = epoll_create(0xd14a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETVNETBE(r2, 0x400454de, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:59:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$int_in(r0, 0x0, 0x0) 21:59:48 executing program 3: r0 = socket(0xa, 0x3, 0x6f) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={&(0x7f0000000380), 0x44, &(0x7f0000000740)={0x0}}, 0x0) 21:59:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 21:59:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) 21:59:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') tkill(r2, 0x1000000000016) 21:59:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)) 21:59:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={0x0}}, 0x0) 21:59:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:59:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x20040800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:59:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendmmsg$unix(r2, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000005c0)="debd3f6d5b01ce706f79b9c5472567d7f015bde04852e59c9e9646fffe6969fb74827a8f1035434d4e802b6ff73838d7aaf7280f9e943f81323b32fdfc091062105470dda3a51888607125ceb5c1094fd24201f6f5afbaf421ddde5451673e769b7552f4d4e76179783d9af893658df7ed86e5868762a4b0af0392defc7b6576a5c5e75b120d0d8dbc0419a2dab06ef45017afd21202fba85c5489893e3ad8f81be4e71377e0831bec48e7bb20074c1de04f0aee5f87714bd9a14e40d52b4a0d968340f683c828dd6f8e0bc1ea4507d5104c84265c84dccdc88313465981259ac7736b5c95d619321610e8e6cc8b5692bb53f750836c27d9346b0a9ca051e790eaad1f42b5129d9db37fac8061e46f36fd258ab8df467a6b042539c213558518cc1cc4e24ffc3ff7632e43ea9e88f24fbf6dd481ed7d49a719778002da3ae5f4edf23c01263d113c7acc5034089e96560d523e5f873a12787e3c8f3f3dd97826dfcced27988df59f3177ccec9311b119bb94637c5f2e6e3cd00e6b69574fc190fc7b596fda1f501a4aae7ce87944d4e9f90e6de51c895b0824c34ebf6f4c65b27b18fe96e98015e65b91511377cb5c674feec9398b8487b14efec0d60a6f14c6122917eb78f2709e5fd22ac40cb462423e31a026bf9d845431fd74e5c7df6cb4b025d97c2b70f98314b19abcbf0e855d06fceafc9e5518f47ee44d763cb0427d0c36f6790b9380d9289c2011309201702ab487ac7b8f5d4d985ae002a0cccb86aecbab50e8746476d068f68a005b14e828dec094c657103ef81dcfc680d152aca028c926f1d7d12335d0e5d9fcbc83425a266f98df13927a5fc63525a8466774134cbf9a6055aa82f23702d764a4b0693c9dac357a7d2994367777ca56fd0c259c362373b2a37cbdbdfc7e63a290266c88248af7031aa083567dab79f18aa6e43e69ec108a3512bc794a910381799b37f47c0ff446a37436c33ae5a27ab641f8dca2e39d20edfd00eee9f7533b9867024cf8b09f4e1ca21fa2f2b12740722b0807258cb334cd2a41584a9f4f9536d3bdcb5ff8ec7f261855d79d3bd9f69706a141ed0f61dc2271043c66a06d7e89ce23cc172555007cde597a77dcf63c7aa098f36baa0a75a36dcddca31cca47a8a1dbd332f107d4c5412cf9e3af500b26f5db5b943a556ae08a274fe1039b51d6630eff98784d9318b1058e3f6d862ae44c6df0796825ab7cb045fa0c469709177c649a9e059fe1dbc0aea82bfa152ceabd7d86017ffb32ba758cc279621553484ccc9270b710f1fb4a96353efe589e8884135fc425b03515561a4fa6b1b41787e0b3377dc9734b9dad90f80989cfddf99f7b03e2a4a7813b43a6ae8f2779b42bd0fc8c401f43cc8f29ce0e5a534fa3fd28637da5688abe9f37edce1fda2b6b145b2417740ba83d90d54f04a70a0f9bfae84ed5c9f6e16c940d74e729b0b3a453ff56900b279be664d3bf03fd3cabdd924fe14ce4039d47701b3e2ca53ce8ab9fbcdec994916aa7f9f79eca5188e3a9b45c5201adaf1d78cd4856de949f6e5f9183fbd84590d9ab83d4080b9d57404c94537044f61283e013f2daa1af509d182c5577227726e4b409ca49a0da0fe763d59e2a2f45eeed13465191179fb6fb7041d2e65b4695465342f96eaa923fe2e6a6f5edf45c97a9e8c21e7f671b17fb1521cbdf3ace5d05c4c790b6e085cc59fa7ffbf400f6172ac9f61f9fc8fbe0ee748d63db18b0181e25aacf791e255a7e76c0516c33afb4d1e6484ce7cb8cbdf5dfca69b088089c6ba55e228d6a7998ccb511f89a8d038595dd4f4c4f9995ab8b883632ddcae4bd3c85e0cbd0afcdcc2b6ae64bdcf973a84788e464c2a9fa51774345959bdafd8352baea90be31decc7c5ad6a8c4045648c637d23a50e96aa01e197c7227b1f9992e44902320f41a6d96066632c5e9e8a76cfb1c88116fac0bd6c91bb72087694b1200bf6c6d517ea58d18b8c449e2cc819b8722d6a6ecbca5578f05b0725d214cc2b255724b74c7efc221661d2d7a969c0026dd6a484fae2e90b94ab4f5856ca92ac29ac8adbed4a142df618fbb58a3f30982740d8ac2271cd67177e396920596f90689a5c7cbc3100dd9310be9dc98ac4ad99a3792f2803baec7c38de4ddebc0a5cc30df8225c9e55c7d64dec875aeb8d280fb7972341b2eb05396c530175777d0328be045582364888527b236bf6e8c3f77c8877a60d74780563ae2d71c18b775d6b2b2731dfc49f4746ca91341428842f1f1d75edd0b093890b6fabf390ffe86560d223ff8f4793b1902cb47f1a7db05c351050a49a5cd12e906bcc2d110838ed0cfdc8b0fab57e86819fd04048b0793831cfe99128e66502cd5968ede743629957fc1a0f8759f4e0bec57b11f0c3fc48ffbab51df14364f54a561f5730b6f4784fbe675e6a7ee7a250cbaf9eb", 0x6c1}], 0x1}], 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 21:59:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x89a0, 0x0) 21:59:51 executing program 0: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000007c0), 0x4) 21:59:51 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0x5450) 21:59:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 21:59:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:59:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)="25c171a5280f8f7dc506d4f69551d74e9975c4c9dbf27f5fcf7514b5b8ce1a736d1d6ce40ba93aaba167632a371a3a36296693967a69dd5535c9cfa32c2b06de87da39f0faa6ffdf5ee3c0cf4bedbc0080db1566ce2904d3cc5930aa6fb5ad446b1191561cd0c58a3e2edf154781f124b0a2679de001efe96904257c47462c3802223c8ed53acc6f3689c5378f9c039e432a008536e18697d58e081a18a4b7779aea12583862257fbefb3b489404895ea35bc8e7bb334eb38f435290c2926935ebfa263b0cff19e28847f559e6b4543abba53fb903bfccc34d2d153edb97c18b46af6f"}, {&(0x7f0000001380)="e7b4c78da9ca19087a927e7979cd5106ba78edab19a16223a84f139c7c500dd3209a1cd18f00062f338a9a4b36b8417829d623d0a1c12e5467d336d247b1179bc502f3b431c86f017def63edd5d2d88c49c1f471d3c1a1e40f9bcf9aa71c547f4d77202ed6e2ce2d1532e6271358aec80b9dcd1b50e84c7180a8b51f1ee6e70ddc16796de17bedb9527a57eaba64219319adcd7ebb7bd974cd7f8d85c72b63255a3d430adeb639da8dedaabee3997c4622d426ac150ca6e34ebae5f1059e8bbccdb2f7f0af1f68e33772675f02bcbd8a997db7f1175b18b566bed882d8002d6ba301458aa647c2c5970edcdc5fb127bc8ae0784628138cf332db4081a90b3c3c8b79b4fcb4abc0450be0171ff3869c2d55db62728b4475999ee36f604c5f1af265b8f233db4927b9d53dcd33e717433d249b2dbd0881edc7f2290c46afc9cf28b723451ff70f2bb6d7cadfa8e0c009e1c136ca27049e457b21482e2a869b552bae4cf0af335032d80aafc9b263e0c7110c3ba438103bf457cd3b673e45d0a3a112e63a24c01a1d7ae9f9d9666cac8c8e239a4a072cc098c3cfc60e5c3fba1530a9f39514aaf7e6211b4294407a900612ad0be140b914c7e4aede407c2580b8e67c60fa62e4ce95fa58d4c79090990c279b1fd41627a284f8b51f8d8215d7ab97075ef7f5f1ccfd7f5247c0c76b410552e7eb4771c3a96afe536d48a84c953becf31a7c7be46b3d8c7969bdc6187e994557a31e6c734f96d39e44433c9eb182d876eae0ebd12ea03d805916bd13dba36d82284a5b68c6444ef5e13de715705f38960b4f82f8c4262cdef6e8d80afcf6e56693bb06ab3dbe9ae74bd8c75ca84db3abda3f45b98318bf48724ee8a374476fcc116f98fe46edaf281783ea4c7fb25712126ad8c2aa862b0f0eb4911469a04563403aa2f7f6ed642b01949e686060be57929bc8f78fad6d96a752571d332ce8f24bd7a5af7a918d3e6fc1e2b89bbeddf57b38f6739f3cda3c5da64b19f39c08cfc9d27b0a9aeeb4e13fe1a4a60907eda388d826917f8d3e5cd7b3a630e2556712e0d3c5757e52c5aab56d1a05af4be30821c5d45f6d684d97d0b36a7d734250f999feca35c95d432b04268a79106f4964c08656dedaae998f5bcedcb956a39a4e7ab6fc46e9e407fc58dbeebe4046466ec7b2f1a32a8cdb5cd1be9c983d2cea180f51779584b858081e7792e44739815e1a8f6fb16c82ca7afe6acc4df8d6a38e0e4dca8a2e1cb6a2b7d29b48bd66ac28bf444ae22600c2edf64b6b0290bcd7f23fd07359b0cf79541b55635ae4915868a86031b122acc42f0ba9755e724122f522b99f663c0aceb6c4d2d8f3735fdb35e2fa0bf6e2529c3c072225c27facca189ab3493267f70a15a49bec1bbd95aeee0aed92952714d8aebaa64e5033982a88ed8f05e629435d046b33f2614613ff5aa8f47ebc5ba06d073ff6e8aa0cc2f9efe9627fe82652162bd84dd8eb355abeb1f4fbe299cbc3b517f294b62486370a6839d6aef962d264b81cdee4b365edaaf94570a7c94469364ebc204730c3922e32b539769b0d29e048a57a0b32d42a2004948a36e3d31131c2c5e590117e8c90257d8603be483f200ebd3b097dd0d14c8d6ffa1ef92a6b9d0fb875e677eb2ae8d4721bad112674f5a42add61db61c853e341c1c9377fddad6f3df45f5f51c9f8eb23af0b6e70bd941008d2051dab25edfd346773227efc534104ad754c3ae32beca47bf952e3917bb4c0f26fa575d6bedd837276f4b8920718ca35b055bc02f8ef28ace588828c40d942580fafb1f1efbc23b686959396d90556c351268e2f064a324ea4f84ee8deddc821ae8369eab87428e0d51f25008e74d22366cc873d2988846f057c887fa5f5f9963bc02b73da92415f672d87a12f3b6cc30ec609cc008bcc0ae5261b0914ecbcd726f67ca79b50f78a98e3035bc0b1fc0ff77e742523b9035fc0ff40163c35e84f5ea080c7f050acd365dd6ce1cf7cdd99f45f216a1fc7436c4008dd3167f6eaa73327be3298af8664bed89e02d1c762c7769e084ce16334b8574defd8e781e5cce7d0d8a699d327127b936177f13a38927ad420fef34fb4fb4bfff1a13f359e0b14a0f532b2e60beb31ef5e1f52a67e71ff2bf4ff624cc8feaef6cc27c332e7236d2d9094e7146ba14f5a5d083547bb4b83b8b682f0d4e61276c31cc3a0624c9dd72fb6c4856964e9443e44864beb25e6ffeee42e303402522871123c162f163210be3f2361362b337516052d91602d5f9c47e76e5856fcc82246469170e4a59a6f5e2555da0827a8804bc740c6891053e2a48232b8759685b27673be35198798fed5fb2dd833d718b5e5f98bc3f62d2fca9f73e4d88b3029275accc8b0d099ec5ac14d5a4ccc636437ea3585721480241631d7f7b9ed654ee9fcffcb017e4b76426df94ac8285176ed6a9b2a5f209baab177e1563229f8a4997e52a9b71249f6ce8352f0cf40dc23f56af91b0ddc445781fa17e15d9bbb7e06df008493484aa94f610756c8b52f0ac0772e4c0471a12517cd8de15ddf008f505ac8cec5c957c41e88d562a8ddd11b79e9e59bbff3a3514b4c7bf1a8b15609643d902818c79fe5d96f935905ee1186c59f65cbcf1d48e068c013fb25592554df5a9f87b9d13a70b8acf7995f48121f7ea9dcda274ae9fc5ec185b384e0535af725441628a566d9759128eb1c70e9bf65889598bfc48e59bc64a1836a02bb5b87bb61810b68ec26c6065f9f58b31e71898f885369e00c06af688857274c57306f1c10518e86003cfb3c28539e553d5dd881e00226c23047863aeb6d70ece254d6ae6adc409b5684fa1018621e227aa478ff5cbe8a868e2690c2e2735aee071f8f3672d74d75d22ffeb421d514f64b42e2c4b79f866510ac70c5ff0fa2aa1964c217c41d24e93e88f5ef7326b485f27b22b2d2ba09fe5cd1983e87c8b15cd91c1a6a8b25d05effb7f1417f2ed8b39c88f8c25de3ce96389f11cd6ff5a6ceecbf7c91c629fdb741b60ef854fb1091fb74ae3d62d5cf751dbd286e2ee76d465a89e29b6d7c3d74e8c02b14850a1de8c998983cab90014d8c66c759c0581f1fc3113178c4acc7d6f69e17fc8802b9963631718ce8f2e239c8896ead74b8f5547b41b8d020f9370e7b7c64d5bd625f4ef5d87c375dd7db9fd9e3e07d6fe0c935daf0d34b3f161cae5a2e1c8167c4a147049739cf3a2ed36dca21236ef5f0ed4e4ca1ff45c80d8f2472e8e7dd1d2f3fbe533e0ac5bbe4eccd99e961d5abdbc27a44343fe190b81dd1db531a6910c837f42006cf5e41233ec094ef00d646a550ad2a8cf9745b8acc52f42a55eb2e56088d80ce861486990115b580b20923dcca9331a267f947f12b183f8700182337abd5d8ac36aaddca9b9fdc58839bdab2db10204ccf770c289e26393b46fed1d6c53f61d472c8372c70e0c5330ca7062ebb74f22ed52864c457a13365d55bb3c54630a588b1974494ca0fb75f5e2bf8ad5cdfeb168c1114a2c41daa80356547d4010874faeb94ab4843210ad93de9884242b3a9edfdc04d857d42794f7508698c51b3f4407869e3ffdaaa071793bd05d2c65ca28c539b514697bf949027830d4ea30cc0d630889831ed9c2a22516f34447c97efc25b1b174a6aed09952689294a3000d71cb51fe3b67a4d18618d05d780b41a49f7b5393b82bf95448e00183864c8ca52a28c5533e5105b7884ed385f894510ad1005f9ecd30ed444b335d3df37d215d514671f98cd563cc5af4d0027c6e2c43a9bc4fbc802b4da27d248f6c18e37cd8b42fea2321626fbf8d279cdc782339e5c7c3ffeed078b6f98b7748cd6dee158fceaf1330c335a8f4044324550599333f0221a77c1414c0bc6c558b327083e57539a54efe6e318e1dbd3ef634db51a5b9156955810e8bc2be136eec3f4a62b0b4b4129a9504fd309a840a8366088ab14c525b83d16abd5d1481f131bc0be69fd8d14183c8e34805f49023e9c3c03a31e4d79a65181d04069188ef80fd1949371706bfab9f3f2ea44d1ea13956af37f0bf0ab68f536ff64d57c35e3f5ca78c7b9b183c6ef670ef08ab667fdf50926b3146c51e75462c30a834360610b679f47994fb8d6c0ded8a1a8bda589e1afa1b1174914f5f7d7b69f318fdf195dc85fbb02cb09f9061f06c349c927a88e9b123c615a85b75a2cff681b264dbda724d010b36de390c597ee1c40f04ac09768a07213fb64e43824374c9a17405d567cfc2f6ce026ccf8425ce029644960326502195ea4231260178509521d21d1c13912f47b30041fcc8581c9825feeddf4f1b01a1d39216a8d6da7f0066f7e9c5cfba7b9519d76bcfcd2e1bb8c31a74a0bc91c9e541319252dde53522ae07e6886703d0b1719380d5299c5f14b435578805114473c5f6d2b473e7034639346f37c22bba6734b69144cf411aa6ced0ff3e8c791d56a45051e1835ffce841bddeb0b44ac3373eb9dda8086505f34a694d0964fe336365cabd4ed0b49c5aa3de32eb32bdfa28833ff34d9ae5204b8931ce5f1dd7d7904f980433588de9b07d8ca40e1f364dc8e04e6dbea403d5ae19f14851c306ae0bec472dc7c99a5c361f3261e9fcf3bb5482762837c067a74114a6440851d5ec06907a52295fbf73608fbac3f22c19ccfa5a1a3c544763e81012496ef99446cb050f76f020cd410f16239d37ab4d3d20816082a5476c1c837304ba2c3ecb68fdbaa73b8ee7d3e1eec8151895a71140774f1ef67090c10f7342dfed0e1b53b8a999d6eae911e3a55f1d38231186d267d20937e88167c961279dda43c7c5405cdd06b9904a62bf7c9e3f38b012bb3a7318e637e5e41ad4db55e17875979270ee7cb80ec91ee5b51c6b977c39ea4a22be255a7a15664c7e0f58d9695517998a6abea92339cf46bd9132880ed7612b069a5362b87c070ab437968526fd5c04907a67948e0ec3a3dad4ac09d42011fedbc78032f779a33ba553a4e80067d08cd418152ff5c1c5a5b33a5ac03f164c209e4d8618c7201ab419bbe400030a43bdb34fdfe292a59fdf243df59a74fe23e136954201e3488349afbf150e2adfa6be35445e6047bec6378ae0d624f71a8f840e9e6fcbbd140b130da1f4751cbb2bbbf742d66191501c720911a49524ed0911bc83006c9a18e7b169f04d750c25f26091d419a59b4e81684238719e95c409978fbbf1f6ee15601780cb356149ad60cf4d04586a17da48b20009fe03f95f0e0ea641affe4b9fae388214312fdcd3b1ff5b6721fb414cd9da337155821dd88cd9b544c1f36fb48e8e87c837f1590e05fda413f107b30a6d9a6aa12fe83305ae004f63a1a64e6ba6cc08e0d7e673212976ed0f2ae5fda4b883e031ae58b63353034ade30a86fe91f508ae375d3f20d755a0865edd5b0db636341f37c618cb70852e3f118b031005443d2f9dc0f8bbd4ff6f7e4913e4901005ce40be524408cb9a3b1e0a8d0d67fe6969f2221fadb4b12d169fa94f0360f3d5ac28112742fd0ad47c5c43d308bcdb453e5e121c6de93e69d5877881fd38a49a4f26916611243c14fadc2557a284085fd74c5bb7648b202d5008d7699227cfd33f96f935a79df44821fc4537750886b09c1735ccdf0f77a51b74feb76e934b191edd1216942ee6a94672d6069d3d2b4934b5b1f3fd5e5adcd36925b8b83aa274e0b260760b16bc94070bd0a28ed97153275c082a85dda982efecc1bb07f6d416be8748844105d6b4c251269a50b53e12693491b17bddddcdd7df98763e22f2fcce1cd6b84ab63387be4500000000"}], 0x1, 0x0, 0xfffffcce, 0x4c064}, 0x4010) 21:59:51 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4800) read$char_raw(r0, &(0x7f0000000200)={""/53202}, 0xd000) 21:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000804) 21:59:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) [ 690.379181][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 690.414615][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000094) 21:59:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8840) 21:59:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="0003000000000000c9"], 0x28) write(r1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:59:52 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 21:59:52 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 21:59:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 21:59:52 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:59:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000840)={@mcast1}, 0x14) 21:59:53 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 21:59:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40801) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x3, 0x0) tkill(r2, 0x1000000000016) 21:59:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 21:59:53 executing program 0: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 21:59:53 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:59:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 21:59:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:59:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) 21:59:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x14) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) 21:59:54 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioprio_set$uid(0x1, r1, 0x0) 21:59:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) write$cgroup_devices(r0, 0x0, 0x0) 21:59:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 21:59:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)) 21:59:54 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 21:59:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fchmod(r0, 0x0) 21:59:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 21:59:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 21:59:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 21:59:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) write$P9_RUNLINKAT(r0, 0x0, 0x0) 21:59:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={0x0}}, 0x0) 21:59:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x44080) 21:59:55 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc) 21:59:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x1c, &(0x7f0000000440)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 21:59:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 21:59:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 21:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x0) 21:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 21:59:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) write(r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:56 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:59:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) connect(r1, &(0x7f00000008c0)=@in={0x2, 0x0, @local}, 0x80) 21:59:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:59:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$binfmt_misc(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 21:59:56 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r1, r0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 21:59:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 21:59:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @multicast2}}) 21:59:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:57 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4024) 21:59:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@dev, @empty, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) tkill(r2, 0x1000000000016) 21:59:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 21:59:57 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1136e0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 21:59:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000500), &(0x7f0000000540)=0x4) 21:59:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 21:59:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:59:58 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xa18fe997253863d4, &(0x7f0000000240)={0x0}}, 0x0) 21:59:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f00000001c0)={'gre0\x00', 0x0}) 22:00:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000010c0), 0x4) 22:00:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000600)={0x0, 0x0, 0x0}) 22:00:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 22:00:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 22:00:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 22:00:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000140)={'bond0\x00'}) 22:00:07 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 22:00:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000040)='veth1_to_team\x00') 22:00:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 22:00:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000005500)) 22:00:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0x1c) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 22:00:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:00:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x540b, 0x0) 22:00:08 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) fcntl$addseals(r2, 0x2, 0x0) 22:00:08 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 22:00:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 22:00:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100000000000940, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:08 executing program 2: r0 = socket$nl_generic(0xa, 0x2, 0x11) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 22:00:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:00:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x2004c8c5) sendmmsg$sock(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000080)=@phonet, 0x80) 22:00:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 22:00:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x82182) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:00:13 executing program 2: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0xa01060d5c3648145) 22:00:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000080)) 22:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:13 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, 0x0, 0x0) 22:00:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044840) 22:00:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:00:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 22:00:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x890b, &(0x7f00000000c0)={'vcan0\x00'}) 22:00:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:00:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg2\x00'}) 22:00:14 executing program 4: r0 = inotify_init() ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000480)) 22:00:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x0) 22:00:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcs\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) getpriority(0x2, r1) 22:00:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_aout(r0, 0x0, 0x0) 22:00:15 executing program 4: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0xfceb) 22:00:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1298}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 22:00:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$KDSETLED(r2, 0x5409, 0x0) 22:00:15 executing program 2: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:00:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 22:00:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) 22:00:16 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000075c0)) 22:00:16 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x8040) sendto$inet(r0, 0x0, 0x13, 0x2000010, 0x0, 0x0) 22:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:00:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:00:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5451, 0x0) 22:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:00:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x5411, &(0x7f0000000200)={"23db521a3a4eeabc2114f8194292c3f0"}) 22:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x402) dup2(r0, r2) setsockopt$inet_tcp_buf(r2, 0x6, 0x9, &(0x7f0000000140)="c2eb6ba5", 0x4) 22:00:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80c4) 22:00:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RSTATFS(r0, 0x0, 0x0) 22:00:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:00:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:00:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:00:18 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd5, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:18 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 22:00:18 executing program 2: openat(0xffffffffffffffff, 0x0, 0x400500, 0x0) 22:00:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:00:18 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 22:00:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8901, &(0x7f0000000300)={'team0\x00'}) 22:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 22:00:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0xd, 0x0, 0x0) 22:00:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x5) r2 = dup3(r0, r1, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) 22:00:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 22:00:19 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000040)) 22:00:19 executing program 0: pipe2$9p(&(0x7f0000000dc0), 0x4000) 22:00:19 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000240)={0x2, 'team0\x00'}) 22:00:19 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 22:00:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:00:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, 0x0) 22:00:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:00:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 22:00:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 22:00:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000008c0)) 22:00:22 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x336, &(0x7f0000000580)={&(0x7f00000004c0)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT, @NBD_ATTR_SOCKETS={0x2c}, @NBD_ATTR_SIZE_BYTES={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0xac}}, 0x0) 22:00:25 executing program 2: io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:00:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 22:00:25 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4044) 22:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:00:25 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RMKNOD(r0, 0x0, 0x0) 22:00:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$FIBMAP(r2, 0x5421, &(0x7f0000000040)) [ 724.199129][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 724.266245][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x40100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RCLUNK(r1, 0x0, 0x0) 22:00:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+10000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) 22:00:26 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40c82, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 22:00:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000001bc0)={'syztnl0\x00', 0x0}) 22:00:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) tkill(r2, 0x8001004000000016) 22:00:26 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 22:00:26 executing program 4: r0 = inotify_init1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 724.941659][ T32] audit: type=1804 audit(1605132026.570:17): pid=15633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir088842364/syzkaller.tKOnU8/207/file0" dev="sda1" ino=15970 res=1 errno=0 22:00:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 22:00:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) [ 725.154175][ T32] audit: type=1804 audit(1605132026.600:18): pid=15633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir088842364/syzkaller.tKOnU8/207/file0" dev="sda1" ino=15970 res=1 errno=0 22:00:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) 22:00:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0), 0x2, 0x0) 22:00:27 executing program 4: io_setup(0x4203, &(0x7f0000001740)) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 22:00:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 22:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000600), 0x0, 0x8040) 22:00:27 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:00:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:00:32 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x1c, &(0x7f0000000ff0), 0x1c2) 22:00:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:32 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:00:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 22:00:32 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 22:00:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 22:00:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 22:00:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 22:00:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 22:00:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$vga_arbiter(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) tkill(r1, 0x1000000000016) 22:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000000)) [ 731.802230][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:00:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:00:33 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:33 executing program 4: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') removexattr(&(0x7f0000000940)='./file0\x00', 0x0) 22:00:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 22:00:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) close(r1) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000016) 22:00:38 executing program 5: socket$inet(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000100)) 22:00:38 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:00:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x4f, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 22:00:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 22:00:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:00:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@local, @ipv4={[], [], @loopback}, @remote}) 22:00:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet(r1, 0x0, 0xfffffed3, 0x10004094, 0x0, 0xffffffffffffff34) 22:00:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 22:00:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ttyS3\x00', 0x20d82, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 22:00:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:00:39 executing program 1: semget$private(0x0, 0x1, 0x84) 22:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:00:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24004800) 22:00:40 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:00:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:00:40 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000013180)={0x0, 0x0, &(0x7f0000013140)={0x0}}, 0x0) 22:00:40 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:00:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, 0x0, 0x0) 22:00:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x80) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:00:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x381800) 22:00:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:00:41 executing program 3: process_vm_readv(0x0, &(0x7f0000000000), 0xd, 0x0, 0x4d, 0x0) 22:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$nbd(r1, 0x0, 0x0) 22:00:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 22:00:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) dup2(r1, r0) pwrite64(r0, 0x0, 0x0, 0x0) 22:00:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) signalfd(r0, &(0x7f0000001e40), 0x8) 22:00:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/174) 22:00:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) 22:00:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:00:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fchdir(r0) 22:00:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:00:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000100)) 22:00:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/23, 0x1c, 0x40002002, 0x0, 0x59) 22:00:42 executing program 0: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:00:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) close(r0) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:00:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 22:00:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0x5450, 0x0) 22:00:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x3f) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000002380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:00:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x3aa, 0x0, 0x4, 0x0, 0x0}) 22:00:44 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 22:00:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 22:00:44 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 22:00:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 22:00:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 22:00:44 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:00:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000040), 0x4) 22:00:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3, 0x1c) 22:00:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$nbd(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500), 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) tkill(r2, 0x1000000000016) 22:00:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0x541b, 0x960000) 22:00:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendfile(r1, r0, 0x0, 0x0) 22:00:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:00:46 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 22:00:46 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 22:00:46 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 22:00:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000001180)) 22:00:46 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 22:00:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 22:00:46 executing program 2: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:00:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x434, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 22:00:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5451, 0x0) 22:00:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 22:00:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:00:47 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 22:00:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) 22:00:47 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) fsync(r1) 22:00:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSETXW(r1, 0x5427, 0x0) 22:00:48 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 22:00:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) 22:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xe, &(0x7f0000000080), 0x20a154d9) 22:00:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 22:00:48 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000740)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 22:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0x4, 0x0, 0x0) [ 747.174893][T16015] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 22:00:48 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 747.317015][T16020] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 22:00:49 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008010, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r4, r3) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0xb, 0x0, &(0x7f0000000000)) 22:00:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000140)=0x20) 22:00:49 executing program 3: r0 = epoll_create(0x40000acf) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) 22:00:49 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00', @mcast2}) 22:00:49 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) dup2(r1, r0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 747.978820][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:00:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) 22:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x19}}, 0x4000001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1004000000013) 22:00:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:00:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_settime(r0, 0x0, &(0x7f0000000d80)={{}, {0x77359400}}, 0x0) 22:00:50 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 22:00:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:00:50 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:00:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x64) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x64) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x14, 0x0, 0x0) 22:00:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101440, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:50 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 22:00:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 22:00:50 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "7745b045558e1220b43f448bb777379e72c43e"}) 22:00:51 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:00:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:00:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, 0x0, 0x0) 22:00:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$vga_arbiter(r0, 0x0, 0x0) 22:00:51 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:00:51 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 22:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:52 executing program 2: r0 = socket(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x890c, &(0x7f0000000180)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 22:00:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc010) 22:00:52 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getpeername$inet(r1, 0x0, &(0x7f00000000c0)) 22:00:52 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 22:00:52 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCSISO7816(r1, 0x5427, 0x0) 22:00:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400001) 22:00:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 22:00:53 executing program 3: socket$nl_crypto(0x10, 0xa, 0x15) 22:00:53 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 22:00:53 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 22:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 22:00:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$evdev(r2, 0x0, 0x0) 22:00:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:00:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdfd, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 22:00:54 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:00:54 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x2, 0x0, 0xffffff7f}, 0x2000090c, &(0x7f00000009c0)={0x0}}, 0x0) 22:00:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 22:00:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netdev_private(r1, 0x8905, &(0x7f0000000140)) 22:00:54 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:00:54 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 22:00:55 executing program 1: r0 = epoll_create(0x7) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000003580), 0x4) 22:00:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5427, 0x0) 22:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xf) dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:00:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:00:55 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000cc0000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 22:00:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 22:00:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r0, 0x540b, 0x0) 22:00:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x5421, &(0x7f00000002c0)=""/216) 22:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x41) 22:00:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)) 22:00:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) write$P9_RREADDIR(r2, &(0x7f0000002b00)={0xb}, 0xb) 22:00:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x181842, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 22:00:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 22:00:56 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x1f\xd4E\x98\x81\xf1\x06\x05\xd3\xa6Z\xb1\x85\x83\xe6\xfa\xfcZ\xd6\xdc\xb4r\xaa\xa10O\x1e\xa7\f5J\xef\xfb\x10\x00\x00\x1e*K\xf2\xae\xabI\x8f6o2*Ph\x15\xbc\xb9r@\x16\x9f\xc1U\x18\xc0\x8f4\xb4\xc2e?\\\xa2\xbf\x1a\xb2\x8a@\xe1\xa5\x83m>\xf9', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:00:56 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x5) 22:00:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 22:00:57 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10242, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 22:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0f9ddf2b8d23"}, 0x14) 22:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 22:01:01 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20005892) 22:01:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20004040) 22:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, &(0x7f0000000240)={{{@in6, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) 22:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r4, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) write$P9_RXATTRWALK(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 22:01:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'lo\x00'}) 22:01:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) 22:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_pts(r0, 0x0) [ 760.741909][T16263] 8021q: VLANs not supported on lo 22:01:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:01:02 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000140)={"45da0894464e15f7ff21ff0c0a00"}) 22:01:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @remote}}) 22:01:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDADDIO(r2, 0x540b, 0x0) 22:01:03 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000000)) 22:01:03 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000200)={0x2, 'ip6tnl0\x00'}) 22:01:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000040)) 22:01:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 22:01:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:03 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x206d911d2499b672, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 22:01:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:01:04 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 22:01:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, 0x0) 22:01:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBMETA(r1, 0x5427, 0x0) 22:01:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 22:01:04 executing program 3: r0 = inotify_init() ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000600)) 22:01:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) 22:01:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) write(r3, 0x0, 0x0) tkill(r2, 0x1000000000016) 22:01:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2080, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000002200)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 22:01:05 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, 0x0, &(0x7f0000000200)) 22:01:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r2, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) sched_getparam(r4, &(0x7f0000000340)) 22:01:05 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:01:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 22:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000001280)='./file1\x00', 0x1d3242, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 22:01:07 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 22:01:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 22:01:11 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:11 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000e40), 0x4) 22:01:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[], 0x998}}, 0x0) 22:01:11 executing program 0: lsetxattr$security_ima(&(0x7f0000002e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:01:11 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:01:11 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:01:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000842) 22:01:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24004804) 22:01:11 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 22:01:11 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:11 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:01:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 22:01:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "a64fa31e6f47866673f8587ed2abf2a6518204ce0bb001040000b4f9ebd21d4b0730ab800000000000000000000000000000004200f6ecec353bfa775c000d00000000000b00"}, 0xd8) 22:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$binfmt_elf32(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) r2 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:01:12 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), 0x4) 22:01:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RATTACH(r2, 0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 22:01:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000080)='macvlan0\x00') 22:01:12 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$char_raw(0x0, 0x0, 0x0) 22:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 22:01:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 22:01:13 executing program 3: r0 = memfd_create(&(0x7f0000000280)='nbd\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:01:13 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:13 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 22:01:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 22:01:13 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:01:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:01:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 22:01:14 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:01:14 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:14 executing program 3: r0 = open(&(0x7f0000000540)='./file0\x00', 0x2840, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f00000001c0)) 22:01:14 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e40)=ANY=[], 0x1ec}}, 0x0) 22:01:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:01:14 executing program 2: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xd06a14cd6f2db3e2}}, 0x0) 22:01:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x800) 22:01:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 22:01:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 22:01:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 22:01:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$FITRIM(r1, 0x5452, &(0x7f0000000080)) 22:01:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)=""/36, 0x24) 22:01:16 executing program 3: r0 = eventfd(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 22:01:16 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x10b040, 0x0) ioctl$FIONCLEX(r0, 0x5450) 22:01:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') write$vga_arbiter(r0, 0x0, 0x0) 22:01:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:01:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)) 22:01:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x21, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 22:01:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 22:01:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000006c0)={@mcast1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000700)=0x20) 22:01:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x31, 0x0, &(0x7f0000000000)) 22:01:17 executing program 5: setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:01:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:01:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x802) write$nbd(r0, 0x0, 0x0) 22:01:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FIGETBSZ(r1, 0x1269, 0x0) 22:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 22:01:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 22:01:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:01:17 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 22:01:18 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x81) 22:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$eventfd(r1, 0x0, 0x0) 22:01:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 22:01:18 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x1c, &(0x7f0000000240)={&(0x7f00000002c0)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xb0}}, 0x0) 22:01:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:18 executing program 4: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffd24) write$tun(r0, &(0x7f0000000040)={@void, @val, @eth={@remote, @local, @void, {@x25}}}, 0x1b) 22:01:18 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 22:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 22:01:18 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 22:01:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) readahead(r0, 0x0, 0x0) 22:01:19 executing program 5: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0xac8eb5d1f45c5cdb) 22:01:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 22:01:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000140)={0x2, 0xce28, @loopback}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:19 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 22:01:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, 0x0) 22:01:19 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 22:01:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) 22:01:20 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x5452, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00', @dev}) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r1, 0x401004000000016) 22:01:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) write$apparmor_current(r0, 0x0, 0x0) 22:01:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0xfffffffffffffdd5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4004040) 22:01:20 executing program 3: r0 = socket(0xa, 0x3, 0x39) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0x24, &(0x7f0000000080)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [""]}, 0x24}}, 0x0) [ 778.939940][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 778.988272][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xc9e10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x30044010) 22:01:20 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) iopl(0x0) 22:01:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 22:01:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 22:01:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8011) 22:01:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b64, &(0x7f0000000080)) 22:01:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x0) tkill(r2, 0x1000000000016) 22:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000080) 22:01:21 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 22:01:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x814) 22:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:01:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_int(r2, 0x0, 0x0) r3 = socket$unix(0x1, 0x200000000001, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 22:01:22 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 22:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) close(r0) socket(0x2, 0x8000a, 0x0) tkill(r2, 0x1000000000016) 22:01:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x6, 0xd, &(0x7f0000000080), 0x4) 22:01:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4a3) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 22:01:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/21) 22:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:01:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) 22:01:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x541b, &(0x7f0000000040)={'wlan0\x00'}) 22:01:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000003c40)="a72a7229657de72b782eb9325bd05ac474a907d00950408fb274", 0x1a}], 0x1}}], 0x1, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ba", 0x1}], 0x1) r3 = gettid() tkill(r3, 0x1000000000016) [ 782.658845][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000040)) [ 782.722059][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2, 0x0, 0xe) 22:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:01:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x5603, &(0x7f0000000080)={0x3}) 22:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_RESIZE(r0, 0x890b, &(0x7f0000000000)=ANY=[]) 22:01:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_SECTGET(r2, 0x1267, &(0x7f0000000080)) 22:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0), 0x25d) 22:01:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') tkill(r2, 0x1000000000016) 22:01:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:01:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:01:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 22:01:25 executing program 1: semget$private(0x0, 0x6, 0x2) 22:01:26 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fdatasync(r0) 22:01:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:01:26 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fadvise64(r0, 0x0, 0x0, 0x0) 22:01:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 22:01:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80141, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 22:01:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000008e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008e80)=""/173, 0xad}, {&(0x7f0000008f40)=""/20, 0x1b}], 0x100000000000007b}}, {{&(0x7f0000008fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009040)}, {&(0x7f0000009080)=""/170, 0xaa}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000000040)=""/36, 0xfd40}, {&(0x7f00000091c0)=""/219, 0xdb}, {&(0x7f00000092c0)=""/76, 0x4c}, {&(0x7f0000009340)=""/139, 0x8b}], 0x7, &(0x7f0000009480)=""/243, 0xf3}}], 0x0, 0x0, &(0x7f0000009600)={0x0, 0x989680}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000014c0)) 22:01:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000500), 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="f8", 0x1}], 0x1) 22:01:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x10, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) sendmmsg$unix(r2, &(0x7f0000001240)=[{0x0, 0x0, 0x0}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 22:01:27 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:01:27 executing program 3: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_buf(r0, 0x29, 0x10, 0x0, 0x7) 22:01:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r1, r2, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$KDENABIO(r2, 0x4b36) 22:01:28 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:01:28 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:01:28 executing program 3: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000c044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, 0x0, &(0x7f0000000240)) 22:01:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) [ 786.971149][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1ddc}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) tkill(r1, 0x1000000000016) 22:01:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:01:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 22:01:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') ioctl$VT_ACTIVATE(r0, 0x541b, 0x200003ff) 22:01:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_devices(r2, 0x0, 0x0) read$char_raw(r2, &(0x7f0000000200)={""/21330}, 0x5400) dup2(r2, r0) 22:01:29 executing program 3: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x80440c0) 22:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 22:01:29 executing program 4: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={0x0}}, 0x0) 22:01:29 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000d80), 0x4) 22:01:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) tkill(r1, 0x1000000000016) 22:01:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:30 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 22:01:30 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{&(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0x5451, 0x0) 22:01:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 22:01:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 22:01:30 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 22:01:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:01:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:01:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000001"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) dup3(r2, r1, 0x0) getrandom(&(0x7f0000001280)=""/4105, 0x1009, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 22:01:31 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:01:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 22:01:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:01:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x17, &(0x7f0000000000), 0x4) 22:01:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:36 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) read(r0, 0x0, 0x0) 22:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x9}, 0x20) 22:01:36 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:01:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 22:01:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:01:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 22:01:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) 22:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:37 executing program 2: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 22:01:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 22:01:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:37 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 22:01:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_ROPEN(r0, 0x0, 0x0) 22:01:38 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) 22:01:38 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x0) 22:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 22:01:38 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[], 0x6c}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x140, 0x0, 0x0) 22:01:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RGETLOCK(r0, &(0x7f0000000340)={0x2c, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe, 'veth1_to_team\x00'}}, 0x2c) 22:01:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 22:01:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:01:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 22:01:39 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) chown(0x0, 0xee00, 0xee01) 22:01:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 22:01:39 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x5450, 0x0) [ 797.959173][T16984] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 22:01:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x5450, 0x0) 22:01:39 executing program 1: r0 = socket(0xa, 0x3, 0xc8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xe}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 22:01:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x247) 22:01:40 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 22:01:40 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'bond_slave_0\x00'}) 22:01:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:01:41 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) 22:01:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000500)={@empty}, 0x14) 22:01:41 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:01:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:01:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 22:01:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:41 executing program 0: unshare(0x6c060000) socket$inet6(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:01:42 executing program 5: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000040)={'macsec0\x00', @random}) [ 800.651322][T17047] IPVS: ftp: loaded support on port[0] = 21 22:01:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 22:01:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 22:01:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:01:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETX(r1, 0x5432, 0x0) 22:01:43 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) [ 801.349151][ T8323] tipc: TX() has been purged, node left! 22:01:43 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000001200)) 22:01:43 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZG\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\x04\x00\x00\x00IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1m\xc8\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcQj\x1a`\x15\xf7\xc8\xbb\f\t\xacd:#\x96\xf9\xd7\x1c]I\x7f\x93\xf5:\xd8\x8f\x1fe}\x1a\x91\xdf;\xd3\'mZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xc7\xe56\xbas\x15{\x00\xc9\xe9 ', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x14) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) clock_getres(0x0, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) 22:01:43 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x32, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:43 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') tee(0xffffffffffffffff, r0, 0x0, 0x0) 22:01:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0}, 0xa0) 22:01:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 22:01:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x22, 0x0, 0xc3) 22:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 22:01:44 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 22:01:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:01:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@private1, @private2, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 22:01:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 22:01:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x540a, 0x0) 22:01:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:01:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001680)={&(0x7f0000001500)={0x2, 0xa00}, 0x2000150c, &(0x7f0000001640)={0x0}}, 0x7ffff000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:01:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 22:01:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 22:01:45 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r1, &(0x7f0000000140)=""/86, 0x56, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(r0, &(0x7f0000000040)="90", 0x1, 0x0, 0x0, 0x0) 22:01:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) tkill(r1, 0x1000000000016) 22:01:46 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000940)) 22:01:46 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x545c, 0x0) 22:01:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000180), 0x0) 22:01:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 22:01:46 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xb}, 0xb) 22:01:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:01:47 executing program 4: r0 = epoll_create1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:01:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 22:01:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) 22:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x5451, 0x0) 22:01:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000540)={'lo\x00', @ifru_flags}) 22:01:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, 0x0, 0x0, 0x0) 22:01:48 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 22:01:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a40)={'sit0\x00', &(0x7f00000019c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 22:01:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 22:01:48 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') 22:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 22:01:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, 0x0) 22:01:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) dup3(r0, r1, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000240)) 22:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002c40)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:01:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x541b, &(0x7f0000000000)) 22:01:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 22:01:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x31) 22:01:49 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 22:01:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:01:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x3, &(0x7f0000000000), 0x20a154cc) 22:01:49 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:49 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)) 22:01:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 22:01:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:01:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) dup2(r2, r1) ioctl$KDFONTOP_COPY(r1, 0x540b, 0x0) 22:01:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040000) 22:01:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 22:01:50 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) 22:01:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) 22:01:50 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000000)) 22:01:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:01:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) epoll_create(0x3) epoll_wait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0) 22:01:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 22:01:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0xfffffffffffffdd5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:01:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) 22:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r1, 0x0, 0x0) 22:01:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000840)={0x0}}, 0x20000010) 22:01:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) 22:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:01:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() read$char_raw(r1, &(0x7f0000000400)={""/54936}, 0xd800) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x14) 22:01:53 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 22:01:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:01:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) writev(r0, &(0x7f0000000280)=[{&(0x7f00000009c0)="ac0bf72e302242b050b78b5aec7d5c5228097c7e0efc8bf13f89a63076de83eb3660b3fe384c22f7605994e5", 0x2c}], 0x1) sendto$inet(r1, &(0x7f00000002c0)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f1162356c290e5633de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc37ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b9687ee3ed58a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828e624966a992454d9cf2f38f76728880c4ec4713055e8ebd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a1196a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b315b20bee2e6c02a36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bc5e7c1bb231f47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7", 0x695, 0x0, 0x0, 0x0) r2 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 22:01:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000680)={0x1, 0x0, 0x9, 0x15, 0x0, 0x0}) 22:01:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 22:01:53 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000140)) 22:01:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4004) 22:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x50) 22:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/prev\x00') dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:01:58 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:01:58 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x40141242, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f0000000240)) 22:01:58 executing program 3: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 22:01:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:01:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 22:01:58 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:01:59 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKFRASET(r1, 0x1264, 0x0) 22:01:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:01:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:01:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RCLUNK(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 22:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 22:01:59 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:01:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 22:02:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:02:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @rumble}) 22:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup3(r2, r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:02:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000180)) 22:02:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 22:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:02:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:02:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x20c05) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 22:02:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b36, 0x0) 22:02:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, 0x0, 0x1ff) 22:02:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 22:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 22:02:02 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BLKGETSIZE64(r0, 0x5451, 0x0) 22:02:02 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 22:02:02 executing program 5: socket$inet(0x21, 0x0, 0x0) 22:02:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 22:02:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 22:02:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000940)) 22:02:03 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x24, 0xc, 0x0, 0x0) 22:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 22:02:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 22:02:03 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstatfs(r0, &(0x7f0000000080)=""/159) 22:02:03 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x400100000001, 0x458) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200800000000013, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:02:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x8c}}, 0x0) 22:02:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x5452, &(0x7f0000000240)) 22:02:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x38, 0x0, 0x300) 22:02:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:02:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000080)) [ 822.825387][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) [ 822.916673][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:02:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:02:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)) 22:02:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x5, 0xffffff7f}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 22:02:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 22:02:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x201) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[], 0xfffffc51) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '8', ':', 'b', ':', '1', '.', '1a'}}, 0x14) 22:02:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 22:02:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0), 0x0) 22:02:05 executing program 1: socket$unix(0x1, 0x8000000001, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 22:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, 0x0, &(0x7f0000000040)) 22:02:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) 22:02:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 22:02:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 22:02:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_type(r1, 0x0, 0x0) 22:02:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r1, r0, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KDSIGACCEPT(r2, 0x5608, 0x208) 22:02:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8981, 0x0) 22:02:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:06 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:02:06 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$P9_RGETLOCK(r0, 0x0, 0x0) 22:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2004090) 22:02:07 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="291863d2", @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$unix(r1, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 22:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETA(r0, 0x5406, 0x0) 22:02:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 22:02:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000140)={'vlan0\x00'}) 22:02:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 22:02:08 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20441, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 22:02:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040880) 22:02:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f00), 0x492492492492662, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 22:02:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x540b, 0x0) 22:02:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:02:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:02:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 22:02:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 22:02:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 22:02:09 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 22:02:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r2 = dup2(r0, r0) sendto$inet(r2, 0x0, 0xffffffffffffff22, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 22:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x5450, 0x0) 22:02:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 22:02:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 22:02:10 executing program 0: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x40894) r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/176, 0xb0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:02:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 22:02:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 829.782367][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 829.833863][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:02:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) 22:02:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "1d0c801b64dde40e"}) 22:02:16 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) tkill(r3, 0x1000000000016) 22:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) tkill(r2, 0x1000000000016) 22:02:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$P9_RLINK(r2, 0x0, 0x0) 22:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000000380)={{{@in=@dev, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) [ 835.231642][T17674] device lo entered promiscuous mode [ 835.260848][T17670] device lo left promiscuous mode [ 835.289158][T17676] device lo entered promiscuous mode 22:02:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write$char_usb(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 835.326335][T17670] device lo left promiscuous mode 22:02:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 22:02:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, 0x0, &(0x7f0000000180)) 22:02:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0xf, 0x0, &(0x7f0000000540)) 22:02:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 22:02:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 22:02:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r3) connect$inet6(r3, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x5e}, 0x1c) dup2(r3, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x504}}, 0x0) 22:02:18 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 22:02:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdfd, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$unix(0x1, 0x5, 0x0) tkill(r1, 0x1000000000016) 22:02:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x98}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 22:02:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$FIONREAD(r0, 0x890b, &(0x7f00000023c0)) 22:02:19 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 22:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4011) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 22:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:19 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 22:02:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000640)) 22:02:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:02:20 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:02:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:20 executing program 5: r0 = memfd_create(&(0x7f0000000280), 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 22:02:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c8c0) 22:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, 0x0) getsockname$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8983, &(0x7f0000000040)) 22:02:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 22:02:20 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getscheduler(r1) 22:02:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 22:02:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0}) 22:02:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:02:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5451, 0x0) 22:02:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 22:02:21 executing program 2: chroot(&(0x7f0000000040)='.\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:02:21 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 22:02:21 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/191) 22:02:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) 22:02:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x801, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:02:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 22:02:22 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setuid(0xee00) 22:02:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000540)={&(0x7f0000000300), 0xdb, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_ACPTFLG={0x8}, @NLBL_UNLABEL_A_IPV4ADDR={0x0, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x27a, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:dbusd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:apt_var_cache_t:s0\x00'}]}, 0xe4}}, 0x0) 22:02:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 22:02:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:02:22 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semctl$SETVAL(r0, 0x2, 0x2, &(0x7f00000000c0)) 22:02:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000080)=0xfffffffa, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 22:02:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5411, &(0x7f0000000040)) 22:02:23 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7b}}, 0x0) 22:02:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:02:23 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x41c00) 22:02:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:24 executing program 5: r0 = socket(0x1, 0x80002, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:02:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9f104145d9b04590ee3ada83350f1fbbfeee9b"}) 22:02:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 22:02:24 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:02:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = epoll_create1(0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:02:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 22:02:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0x0) 22:02:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 22:02:25 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 22:02:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 22:02:25 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:02:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000300)) 22:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 22:02:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:02:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x19, &(0x7f0000000000)="0b15a29d", 0x4) 22:02:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 22:02:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 22:02:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:02:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 22:02:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 22:02:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 22:02:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 22:02:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:02:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:02:27 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:02:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x24008000) 22:02:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xa4}}, 0x24000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 22:02:27 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TIOCL_SELLOADLUT(r0, 0x540a, 0x0) 22:02:27 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0x3e4f52e5, &(0x7f0000000380)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 22:02:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, 0x0, 0x0) 22:02:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 22:02:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 22:02:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RRENAMEAT(r0, 0x0, 0x0) 22:02:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 22:02:28 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:28 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 22:02:28 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) 22:02:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) shutdown(r1, 0x0) 22:02:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 22:02:29 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$BLKREPORTZONE(r0, 0x5450, 0x0) 22:02:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:29 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 22:02:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:02:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 22:02:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 22:02:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x20000008) 22:02:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:30 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$tun(r2, 0x0, 0x0) 22:02:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 22:02:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0aca7effff0000e1ffbffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r2, 0x127f, 0x0) 22:02:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 22:02:31 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = socket$inet(0x2, 0x3, 0xfc6b) dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 22:02:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x280000) 22:02:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TCGETX(r1, 0x5425, 0x0) 22:02:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 22:02:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) 22:02:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000c40)) 22:02:32 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 22:02:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x24}}, 0x4040) 22:02:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), 0x4) 22:02:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='fdinfo/4\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 22:02:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:02:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:02:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 22:02:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = getpgrp(0xffffffffffffffff) tkill(r4, 0x8001004000000016) 22:02:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 22:02:33 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 22:02:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x5451, 0x0) 22:02:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCCONS(r0, 0x5451) 22:02:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 22:02:34 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)) 22:02:34 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1c3042, 0x0) 22:02:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 22:02:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) 22:02:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5421, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 22:02:35 executing program 3: r0 = socket(0x1, 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 22:02:39 executing program 2: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000080)={'ip_vti0\x00', @link_local}) 22:02:39 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:02:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r2, 0x1000000000016) 22:02:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x49, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 22:02:39 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 22:02:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), 0x4) 22:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FICLONERANGE(r1, 0x5452, &(0x7f0000000080)) 22:02:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000180)) 22:02:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:02:40 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$BLKRAGET(r0, 0x5451, 0x0) 22:02:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 22:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @local}}) 22:02:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xd, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "1840553d4bbddd74236bd7da09f5c8e10ff2f4a225fe782c2a31e671ed9cd493cac92e8d36e7778e07039694214c3f1b659bb65330eb69c823b1635287411ce2b0dcf9aa776293993bbf58077e354015"}, 0xd8) 22:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) 22:02:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 22:02:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)) 22:02:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x1c2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 22:02:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000300)="86", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffd0f, 0x2000, 0x0, 0xfffffe73) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000013c0)=""/34) ioctl$PIO_SCRNMAP(r1, 0x4b66, &(0x7f0000000000)) 22:02:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 22:02:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001880)={'lo\x00', {0x2, 0x0, @initdev}}) 22:02:42 executing program 3: prctl$PR_GET_ENDIAN(0x23, 0x0) 22:02:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:02:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RREADLINK(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0xa, 0x80801, 0x0) tkill(r1, 0x1000000000016) 22:02:42 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:02:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) 22:02:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:42 executing program 3: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) 22:02:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:02:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) shutdown(r0, 0x1) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x44000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r2, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 22:02:43 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:02:43 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) shmat(0x0, &(0x7f0000004000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 22:02:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:43 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8141, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x38410c2, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0xfffffdf2) 22:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 22:02:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$evdev(r1, 0x0, 0x0) 22:02:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 22:02:45 executing program 1: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:45 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) 22:02:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local, 0x9}, 0x80) 22:02:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:45 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000300)) 22:02:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:02:46 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000080)) 22:02:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 22:02:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 22:02:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) [ 865.010577][ T32] audit: type=1804 audit(1605132166.629:19): pid=18267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217125795/syzkaller.7utqDQ/388/file0" dev="sda1" ino=16383 res=1 errno=0 22:02:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') chdir(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 865.174952][ T32] audit: type=1804 audit(1605132166.689:20): pid=18267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217125795/syzkaller.7utqDQ/388/file0" dev="sda1" ino=16383 res=1 errno=0 22:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x2, 0x4e24, @local}, 0x10) 22:02:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80, 0x0}, 0x0) 22:02:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r2) 22:02:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x8, &(0x7f00000003c0)=@gcm_256={{}, "0004000000001151", "e33637b8b276727f9decd3c3ca85e0ca8733bf24aca06e46f6f39691f6ff00", "52fa0200"}, 0x38) 22:02:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000280)) 22:02:47 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = dup3(r1, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, 0x0, 0x0) 22:02:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "71cf00e2ffff0acaffffff0000e1fff7fff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 22:02:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001e00)) 22:02:48 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 22:02:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 22:02:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:02:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5451, 0x0) 22:02:48 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa) 22:02:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:02:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000180)=0x3c) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:49 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) [ 867.933689][T18330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:02:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)) 22:02:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 22:02:50 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:02:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0xfd55, 0x2, 0x0, 0xfffffffffffffdb5) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:02:50 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 22:02:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 22:02:50 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:02:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) fchmod(r2, 0x0) 22:02:50 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x5d, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 22:02:51 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 22:02:51 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:02:51 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 22:02:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000500)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:02:52 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0xfffffde6) 22:02:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:02:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x546) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@mcast1, @loopback, @mcast2, 0x0, 0x0, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:02:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:02:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = inotify_init() dup2(r0, r1) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) 22:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:02:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 22:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8008010) 22:02:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) 22:02:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1008000000016) 22:02:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 22:02:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r2, r3, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) 22:02:54 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:02:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:02:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0x5450, 0x0) 22:02:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x148}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 22:02:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 22:02:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4080) 22:02:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r4) 22:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x102b1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:02:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') ioctl$TIOCSCTTY(r0, 0x541b, 0x20000001) 22:02:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x22) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 22:02:55 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$char_raw(r0, 0x0, 0x0) 22:02:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:02:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:02:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/172) 22:02:56 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) memfd_create(&(0x7f0000000000)='{%\x00', 0x0) 22:02:56 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "448689139d22cf054b8b59d0e6a1ac60a3ee7f"}) 22:02:56 executing program 3: r0 = socket(0x11, 0x803, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 22:02:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 874.872030][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:02:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x174}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:02:56 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000001d00), 0x4) 22:02:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000180), 0x4) [ 874.929891][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:02:56 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:02:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000380)) 22:02:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 22:02:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) 22:02:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2040, 0x0) ioctl$FIOCLEX(r0, 0x5451) 22:02:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDSKBMODE(r1, 0x5425, 0x0) 22:02:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) dup3(r0, r2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:02:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 22:02:57 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendfile(r2, r0, 0x0, 0x0) 22:02:57 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, 0x0) 22:02:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 22:02:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0xc, 0x0, &(0x7f0000000100)) 22:02:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001580)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:02:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) tkill(r2, 0x1000000000016) 22:02:58 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 22:02:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) 22:02:58 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:02:58 executing program 4: r0 = socket(0x11, 0x80003, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:02:59 executing program 2: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$sock_cred(r0, 0x1, 0x19, 0x0, 0x0) 22:02:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:00 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 22:03:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @empty}}}) 22:03:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup2(r2, r1) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000540)={0x1, 0x0, 0x1a, 0x16, 0x0, 0x0}) 22:03:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:00 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x8181, 0x0) write$evdev(r0, 0x0, 0x0) 22:03:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ac90debdbb02963b84cf1eaa26de99af7a4c5f"}) 22:03:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$evdev(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:03:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x1, 0x400000019, 0x0, 0x0) 22:03:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @private}, 0x80, 0x0}}], 0x1, 0x8840) sendto$inet(r0, 0x0, 0x3a, 0x400d0, 0x0, 0x0) 22:03:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x12, 0x0, &(0x7f0000000200)) 22:03:01 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 22:03:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:03:01 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8008800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) sendto$packet(r0, 0x0, 0xfffffffffffffd79, 0x260040f4, 0x0, 0x0) 22:03:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)) 22:03:02 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 22:03:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0xfffffffffffffffe) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x0}) 22:03:02 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001080), 0x8) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 22:03:02 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 22:03:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x24000000) 22:03:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffde0}}, 0x0) 22:03:02 executing program 5: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000180)=""/217) 22:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x46, 0x0, 0x7b09) 22:03:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TIOCGETD(r1, 0x5424, 0x0) 22:03:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:03:03 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'syz_tun\x00'}) 22:03:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:04 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c881) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x3, 0x0) tkill(r2, 0x1000000000016) 22:03:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 22:03:05 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0xfffffffffffffeb2) 22:03:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) 22:03:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x80002) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6a}) [ 884.062085][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 884.123077][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:03:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 22:03:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) 22:03:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x400000000019, 0x0, 0x0) 22:03:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 22:03:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 22:03:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = epoll_create1(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)) 22:03:10 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:03:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 22:03:10 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:03:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80102, 0x0) write$cgroup_int(r0, 0x0, 0xfffffe68) 22:03:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$char_raw(r1, 0x0, 0x0) 22:03:10 executing program 0: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002c80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="fddd01000000000000002ae532838ba597a040"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:03:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 22:03:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1298}}, 0x40011) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)) tkill(r2, 0x1000000000016) 22:03:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x4000000000001c3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 22:03:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 22:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 22:03:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 22:03:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f00000000c0)={@ipv4={[], [], @empty}}, 0x20) 22:03:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 22:03:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x41) 22:03:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x47) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:03:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 22:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:12 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x16c) 22:03:12 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000040)) 22:03:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RWRITE(r1, 0x0, 0x0) 22:03:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x8110) 22:03:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x20000) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000001780)) [ 891.290138][ T32] audit: type=1804 audit(1605132192.909:21): pid=18807 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir217125795/syzkaller.7utqDQ/412/file0" dev="sda1" ino=16381 res=1 errno=0 22:03:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 22:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 22:03:13 executing program 1: r0 = socket(0x11, 0xa, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 22:03:13 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 22:03:13 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a980)={0x0, 0x0, &(0x7f000000a940)={0x0}}, 0x0) 22:03:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:13 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000000)) 22:03:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @private}}}) 22:03:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 22:03:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCGSID(r3, 0x5429, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:03:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x12, 0x0, 0x0) 22:03:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 22:03:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 22:03:14 executing program 4: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 22:03:14 executing program 1: r0 = socket(0x2, 0x3, 0x81) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 893.323910][T18858] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 22:03:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:03:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname(r1, 0x0, &(0x7f0000000040)) 22:03:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) ioctl$KDGETLED(r0, 0x4b66, &(0x7f0000000000)) 22:03:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0x5450, 0x0) 22:03:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0xc, &(0x7f0000000240)=@gcm_128={{}, "62b16df2fdce9b23", "912f83b89752087b12c850df2d6bfd46", "b8534f14"}, 0x28) 22:03:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_udp_int(r1, 0x29, 0xb, 0x0, 0x64) 22:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:15 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r1, r0) getdents64(r0, &(0x7f0000000000)=""/185, 0xb9) 22:03:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002880)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) write$cgroup_devices(r1, 0x0, 0x8) 22:03:16 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 22:03:16 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:03:16 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:03:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 22:03:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x20002, 0x0) 22:03:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCL_SETSEL(r2, 0x5428, 0x0) 22:03:17 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 22:03:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 22:03:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) 22:03:17 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:17 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000180)) 22:03:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) write$binfmt_elf32(r1, 0x0, 0x0) 22:03:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000180)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) signalfd4(r1, &(0x7f0000000080)={[0xffffffffffff6908]}, 0x8, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x5451, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) semctl$SETVAL(r3, 0x0, 0x10, 0x0) 22:03:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f00000006c0)) 22:03:18 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIONREAD(r3, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:03:19 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:19 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x802fd, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) flock(r1, 0x1) [ 898.631038][ T32] audit: type=1804 audit(1605132199.519:22): pid=18957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136091785/syzkaller.aafr0F/482/file0" dev="sda1" ino=16374 res=1 errno=0 [ 898.655212][ T32] audit: type=1804 audit(1605132199.529:23): pid=18957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136091785/syzkaller.aafr0F/482/file0" dev="sda1" ino=16374 res=1 errno=0 22:03:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x63, 0x4004811, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @loopback}, 0x1c) 22:03:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 22:03:20 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) connect(r0, &(0x7f0000000040)=@generic={0x0, "d99ab90c5b3b268c77beccb1627fd3763bee221f1004608187333a29a10396c723e3363694a2e1fe72f26997a65475f6bc7fd3e9236fd4e47c19aeb4c1ae90c16a999a864afbe9a6606674da1e7ddb5b18374a86ecf22b888a9a3a75064b3cd99f28a53c89662cdf26027447fd27894d7f946db9c0cf40971ab6d49f4ccd"}, 0x80) 22:03:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getpeername(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:20 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 22:03:20 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:03:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:21 executing program 3: semget(0x3, 0x4, 0x2e2) 22:03:21 executing program 0: r0 = epoll_create(0x100000001) close(r0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:03:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4048004) 22:03:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:03:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:03:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:03:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:22 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/full\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:03:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) write$P9_RLOPEN(r2, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x10, 0x0, 0x1}, 0xd6}}, 0x18) r3 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$dupfd(r3, 0x0, r3) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$GETVAL(r5, 0x4, 0xc, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r6, r6) fsetxattr$security_ima(r6, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "10c12f8f6f30ad4fc52918cf2711f16889"}, 0x12, 0x3) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000100)=""/22) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000180)=""/17) 22:03:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) 22:03:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 22:03:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:03:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x50, "1759d3737e9d"}, @generic={0x0, "22405c5f7184edc3066590776ee4"}}) tkill(r0, 0x16) 22:03:23 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:03:23 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:03:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, 0x0, 0x0) 22:03:23 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 22:03:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 22:03:24 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, 0x0, 0x0) 22:03:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x5411, &(0x7f0000001380)={'batadv0\x00'}) 22:03:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VT_ACTIVATE(r1, 0x540b, 0x0) 22:03:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x1943dd9d) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:03:24 executing program 3: pipe2$9p(0x0, 0x8b93524379c06c6b) 22:03:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window, @mss, @sack_perm], 0x4) 22:03:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 22:03:25 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003900)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) 22:03:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 22:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000180)={0x0, 0xfffffef6, &(0x7f0000000140)={0x0}}, 0x0) 22:03:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004bc0)) 22:03:26 executing program 1: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATFS(r0, 0x0, 0x0) 22:03:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:27 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[], 0xa8}}, 0x0) 22:03:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:27 executing program 0: r0 = eventfd(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002a40)) 22:03:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 22:03:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x40}}, 0x0) 22:03:27 executing program 4: r0 = creat(&(0x7f0000001500)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 22:03:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 22:03:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x5451) 22:03:28 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 22:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f00000000c0)) 22:03:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xe, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = gettid() syz_open_dev$tty20(0xc, 0x4, 0x0) tkill(r2, 0x1000000000016) 22:03:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSCTTY(r0, 0x541b, 0x20000000) 22:03:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) shutdown(r2, 0x0) 22:03:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) accept4$inet(r1, 0x0, 0x0, 0x0) 22:03:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) write$P9_RLOPEN(r0, 0x0, 0x0) 22:03:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x8, 0x4) 22:03:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:29 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 22:03:29 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:03:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:29 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:29 executing program 5: r0 = socket(0x11, 0xa, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 22:03:30 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 22:03:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x8000, 0x0) 22:03:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000640)='./file0\x00', 0x0) fsync(r0) 22:03:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000100)) 22:03:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 22:03:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 22:03:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:31 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5450, 0x0) 22:03:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:03:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RSTAT(r1, 0x0, 0x63) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x8001, 0x0) tkill(r2, 0x1000000000016) 22:03:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000840), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:03:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 22:03:31 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1d9840, 0x0) 22:03:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000002c0)=0x44) close(r1) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$KDSETLED(r4, 0x5409, 0x0) 22:03:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:32 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x1) 22:03:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:03:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44000) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:03:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 911.234266][T19238] syz-executor.1 (19238): /proc/19232/oom_adj is deprecated, please use /proc/19232/oom_score_adj instead. 22:03:33 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 22:03:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x0) 22:03:33 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:34 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 22:03:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000580)) 22:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40098) 22:03:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:03:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 22:03:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 22:03:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) accept4$inet(r1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:03:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0321202e20000000a0000000bd825de7c1780600"], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 22:03:35 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000440)='i', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:03:35 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 22:03:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:03:36 executing program 4: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x2ea7d028b1c736e6) 22:03:36 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:03:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) 22:03:36 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:03:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLOPEN(r1, 0x0, 0x0) 22:03:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff02}}, 0x0) 22:03:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$packet(r1, 0x0, 0x0, 0x0) 22:03:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x240007fd, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) dup3(r4, r3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) tkill(r2, 0x1000000000016) 22:03:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000040)={0x0, 0x56, 0x0}) 22:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:03:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000380)) 22:03:37 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 22:03:37 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee01) 22:03:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0x44) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x21, 0x0, &(0x7f0000000540)) 22:03:38 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 22:03:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:38 executing program 2: symlinkat(&(0x7f0000000100)='\x00', 0xffffffffffffff9c, 0x0) 22:03:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000070008fe00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4096, 0x1000, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 22:03:38 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[], 0x30) 22:03:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f0000000080)=@gcm_128={{}, "bb461aa2128cd61a", "ebbdfc3ff6500699cf78bd837ea7fe04", "40d63100", "d53f28b7cb52c208"}, 0x28) 22:03:38 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:03:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 22:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:38 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:03:39 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 22:03:39 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 22:03:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) [ 917.814960][ T32] audit: type=1804 audit(1605132219.439:24): pid=19376 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir088842364/syzkaller.tKOnU8/401/file0" dev="sda1" ino=16381 res=1 errno=0 22:03:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)) [ 917.964033][ T32] audit: type=1804 audit(1605132219.479:25): pid=19377 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir088842364/syzkaller.tKOnU8/401/file0" dev="sda1" ino=16381 res=1 errno=0 22:03:39 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:03:39 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x24000841) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}}, 0x20000000) 22:03:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x5450, 0x0) 22:03:40 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x0) 22:03:40 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 22:03:40 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 22:03:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x5451, 0x0) 22:03:40 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r4) fcntl$dupfd(r0, 0x0, r2) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 22:03:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 22:03:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 22:03:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) 22:03:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:03:41 executing program 0: r0 = epoll_create(0x2) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 22:03:41 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 22:03:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 22:03:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:03:41 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:03:41 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 22:03:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 22:03:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 22:03:42 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000080c0)={0x0, 0x0, &(0x7f0000008080)={&(0x7f0000008040)=ANY=[], 0x28}}, 0x0) 22:03:42 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:03:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) tkill(r2, 0x1000000000016) 22:03:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 22:03:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) tkill(r2, 0x1000000000015) 22:03:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8800) 22:03:43 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000180)) 22:03:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:03:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 22:03:43 executing program 0: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 22:03:43 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) rt_sigqueueinfo(0xffffffffffffffff, 0x0, 0x0) 22:03:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 22:03:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000240)) 22:03:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004040) 22:03:44 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={0x0}}, 0x0) 22:03:44 executing program 0: r0 = socket(0x11, 0x80003, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 922.729282][T19528] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 22:03:44 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) 22:03:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:44 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 22:03:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 22:03:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0x3c0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000803040000000000100001008868726561646564910afedf"], 0x2c}}, 0x0) tkill(r2, 0x1000000000016) 22:03:45 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xc40, 0x0) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000300)='./file0\x00', 0x0, 0x84540c, 0x0) 22:03:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = dup(r1) ioctl$EVIOCGBITSND(r2, 0x80404532, 0x0) tkill(r0, 0x1000000000015) 22:03:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r0, 0x1, 0x400000019, 0x0, 0x0) 22:03:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLCREATE(r0, &(0x7f00000016c0)={0x18}, 0x0) 22:03:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000100)='batadv_slave_1\x00') 22:03:45 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 22:03:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x14, 0x0, 0x0) 22:03:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80011) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() socket$inet6(0xa, 0x3, 0x4000009) tkill(r2, 0x1000000000013) 22:03:46 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000080)='\x00') 22:03:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) dup2(r4, r2) 22:03:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 22:03:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 22:03:46 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 22:03:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="4eb13f30", 0x4) 22:03:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) shutdown(r0, 0x0) 22:03:47 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8c0, 0x0) 22:03:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xc}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 22:03:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000480)) 22:03:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = dup(r1) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 22:03:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 22:03:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:03:48 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:03:48 executing program 2: r0 = socket(0xa, 0x3, 0x1000) write$apparmor_current(r0, 0x0, 0x0) 22:03:48 executing program 0: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) 22:03:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x1, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$cgroup_pid(r1, 0x0, 0x0) 22:03:48 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) 22:03:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/prev\x00') exit(0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 22:03:48 executing program 5: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 22:03:49 executing program 1: r0 = eventfd(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 22:03:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:03:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r2, 0x1000000000016) 22:03:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:03:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 22:03:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x890c, &(0x7f00000003c0)) 22:03:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r2, r1) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:03:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0xd, 0x4) 22:03:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 22:03:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="0000000004"], 0x24}}, 0x0) tkill(r1, 0x1000000000016) 22:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:03:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, 0x0, 0x0) 22:03:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20044800) 22:03:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, 0x0) 22:03:51 executing program 5: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 22:03:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000001880)=""/4096, &(0x7f0000002880)=0x1000) 22:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'wg0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:03:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) 22:03:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x5451, 0x0) 22:03:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x74a000) 22:03:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5450, 0x0) 22:03:53 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:03:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 22:03:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 22:03:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) 22:03:54 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) 22:03:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x7e) 22:03:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 22:03:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x14) 22:03:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0}}, 0x0) 22:03:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fchmod(r0, 0x1) 22:03:54 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:03:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000940)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000980)) 22:03:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x99, "df030359ad8e425de0511a8fb776d9f6cf85c5"}) 22:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000069c0), 0x0, 0x20008044) 22:03:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000140)='u', 0x1}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)="da53b5a667a622f521b15120f0d65050cef0f7a642d0f2a311fc55e023765643db0beb1a0bc633d7b4c67ccb2f0c1e1485427c9b86b1dcd032fd76792baea16700a5d6fdb99bbe04d648b4b05e83e498", 0x50}]) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:03:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000001c0)) 22:03:55 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$inet(r0, 0x0, 0x0, 0x0) 22:03:55 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 22:03:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 22:03:55 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) 22:03:55 executing program 5: r0 = inotify_init() close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 22:03:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendto$unix(r4, 0x0, 0x28e, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4010) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc4}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:03:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ipvlan0\x00') 22:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 22:03:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:03:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001080)='/dev/vcsa#\x00', 0xff, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000050) 22:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4008000) 22:03:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000280)=""/154) 22:03:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) 22:03:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 22:03:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:03:57 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:03:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000040)) 22:03:58 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@initdev}, 0x14) 22:03:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 22:03:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TIOCSBRK(r1, 0x5427) 22:03:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 22:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 22:03:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200000c0) 22:03:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 22:03:58 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 22:03:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000005c0)=@gcm_256={{}, "d0166db64f56ce50", "0d9514794dca00d022f996b67a751c8bd2e5b6117101b49116e8c63a22184968", "1381ed97", "8ad24845f8fdd2ae"}, 0x38) 22:03:58 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) 22:03:58 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x1) 22:03:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:03:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000001100)=""/4101) ioctl$KDFONTOP_COPY(r0, 0x5608, 0x0) 22:03:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:03:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SEND(r0, 0x5450, 0x0) 22:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x5452, &(0x7f0000000000)) 22:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 22:04:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:04:01 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:01 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 22:04:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) dup2(r2, r0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 22:04:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 22:04:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:04:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8940, 0x0) 22:04:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:04:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r1, 0x107, 0x6, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f0000000000)={0x2, 'bridge0\x00'}) 22:04:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 22:04:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:04:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 22:04:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RGETATTR(r0, 0x0, 0x0) 22:04:02 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) 22:04:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS2(r1, 0x802c542a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:04:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIOCLEX(r0, 0x5451) 22:04:03 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$TIOCSTI(r0, 0x5425, 0x0) 22:04:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f000000e240)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0xc) 22:04:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 22:04:03 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x60182, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:04:04 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:04:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0}) 22:04:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x5450, 0x0) 22:04:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:04 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$FICLONE(r2, 0x5451, 0xffffffffffffffff) 22:04:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f00000000c0)) 22:04:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGISO7816(r2, 0x540a, 0x0) 22:04:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4814) 22:04:05 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 22:04:05 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$cgroup_freezer_state(r2, 0x0, 0x0) 22:04:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup2(r0, r1) getpeername$packet(r1, 0x0, &(0x7f0000009980)) 22:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20004000) 22:04:05 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x57}, 0x0) 22:04:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 22:04:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xe5) ioctl(r0, 0x2, &(0x7f0000000100)) 22:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:06 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup3(r1, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 22:04:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) [ 944.711582][T20058] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 22:04:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x47) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 22:04:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000000)) 22:04:06 executing program 4: r0 = socket(0x1, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000740)) 22:04:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5421, &(0x7f0000000000)={0x1, 'dummy0\x00'}) 22:04:07 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000500), 0x4) 22:04:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) write$apparmor_current(r1, 0x0, 0x0) 22:04:07 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 22:04:07 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 22:04:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:07 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLERROR(r1, 0x0, 0x0) 22:04:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:04:08 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SEND(r1, 0x5450, 0x0) 22:04:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 22:04:08 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x79d1099e, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 22:04:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5460, &(0x7f0000000040)) 22:04:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 22:04:09 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:04:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:04:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40001, 0x0) write$binfmt_script(r0, 0x0, 0x0) 22:04:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:04:09 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioperm(0x0, 0x2, 0x0) 22:04:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x28}}, 0x0) 22:04:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80c4) 22:04:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:10 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) 22:04:10 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 22:04:10 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x121601, 0x0) 22:04:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:04:11 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:04:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 22:04:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 22:04:11 executing program 1: socketpair$unix(0x2, 0xa, 0x0, 0x0) 22:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:04:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 22:04:12 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:04:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 22:04:12 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$nbd(r0, 0x0, 0x0) 22:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), 0x4) [ 950.739078][ T32] audit: type=1804 audit(1605132252.359:26): pid=20179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136091785/syzkaller.aafr0F/552/bus" dev="sda1" ino=16369 res=1 errno=0 [ 950.923231][ T32] audit: type=1804 audit(1605132252.449:27): pid=20179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136091785/syzkaller.aafr0F/552/bus" dev="sda1" ino=16369 res=1 errno=0 22:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffffffffffea7, 0x40010002, 0x0, 0x20) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:04:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 22:04:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 22:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 22:04:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPKT(r0, 0x8940, 0x0) 22:04:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x10e, 0x3, 0x0, 0x0) 22:04:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/227) 22:04:13 executing program 4: r0 = epoll_create1(0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 22:04:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) 22:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006480)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={0x0}}, 0x0) 22:04:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 22:04:13 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 22:04:14 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001040)={&(0x7f00000001c0), 0xc, &(0x7f0000001000)={0x0}}, 0x0) 22:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x404100000001, 0x4) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) r3 = fcntl$dupfd(r1, 0x0, r2) write$9p(r3, 0x0, 0x0) 22:04:14 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:04:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x0) 22:04:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:04:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:14 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x3938700}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:04:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONT(r1, 0x5424, &(0x7f00000000c0)) 22:04:14 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0) 22:04:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 22:04:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 22:04:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/69) 22:04:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:04:15 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x5450, 0x0) 22:04:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008080) 22:04:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x14, 0x0, 0x0) 22:04:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 22:04:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x0) 22:04:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_mreq(r1, 0x0, 0x12, 0x0, 0x0) 22:04:16 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 22:04:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000fffe, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x20004880) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) 22:04:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:16 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$apparmor_exec(r0, 0x0, 0x0) 22:04:16 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000040)) 22:04:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 22:04:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fstat(r2, &(0x7f0000000200)) 22:04:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000400)) 22:04:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000600)={'team0\x00'}) 22:04:17 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x28) 22:04:17 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000003740)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000003780)) 22:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout_data(r0, 0x10e, 0x3, 0x0, 0x0) 22:04:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:04:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 22:04:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) dup2(r0, r1) write$P9_RSTATu(r1, 0x0, 0x0) 22:04:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) 22:04:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 22:04:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RFSYNC(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 22:04:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4008041) 22:04:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udp\x00') write$apparmor_current(r0, 0x0, 0x0) 22:04:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 22:04:18 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) set_thread_area(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r3) 22:04:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5451, 0x0) 22:04:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) dup2(r0, r1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) 22:04:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x38040, 0x0) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x0) 22:04:19 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 22:04:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x29, 0x46, 0x0, 0x0) 22:04:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000100)={'team_slave_0\x00', {0x2, 0x0, @loopback}}) 22:04:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000280), 0x1c) 22:04:20 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001b80)={0x0, 0x1, 0x6, @random="20680630e469"}, 0x10) 22:04:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 22:04:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1) 22:04:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 22:04:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 22:04:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r2, 0x1000000000016) 22:04:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCADDDLCI(r1, 0x5452, &(0x7f0000000040)={'caif0\x00'}) 22:04:20 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008011) 22:04:21 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) 22:04:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 22:04:21 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x173660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 22:04:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000000)) 22:04:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 22:04:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x13c}}, 0x0) r2 = gettid() tkill(r2, 0x15) 22:04:23 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0xfffffe51) 22:04:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x102) 22:04:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101001) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+10000000}}, 0x0) r4 = getpgrp(0xffffffffffffffff) tkill(r4, 0x8001004000000016) 22:04:24 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000180)) 22:04:24 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 22:04:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:04:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) [ 963.188126][T20468] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:04:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:04:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:04:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x5409) 22:04:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) r3 = dup2(r2, r1) ioctl$FS_IOC_FIEMAP(r3, 0x40086602, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 22:04:25 executing program 4: mq_open(&(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x0, 0x0, 0x0) 22:04:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="b3", 0x1) 22:04:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x1b, &(0x7f0000000000)="be3b8199", 0x4) 22:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 22:04:30 executing program 0: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='syztnl1\x00', 0xfffffffffffffffe) 22:04:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:30 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181001, 0x0) 22:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) 22:04:30 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@random="aba07d0943d6", @link_local, @val={@val={0x8100}}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'r', "cfb72e"}}}}}, 0x0) 22:04:30 executing program 0: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 22:04:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000070c0)=""/171, &(0x7f0000007180)=0xab) 22:04:30 executing program 4: clone(0x289080, 0x0, 0x0, 0x0, 0x0) 22:04:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5460, 0x0) 22:04:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000240)='w', 0x1}], 0x1}, 0x0) 22:04:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000003c0)=""/150, 0x2c, 0x96, 0x1}, 0x20) 22:04:31 executing program 2: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) 22:04:31 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000640)) 22:04:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0045878, 0x0) 22:04:31 executing program 3: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:04:31 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000001bc0)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffff7) 22:04:31 executing program 2: perf_event_open$cgroup(&(0x7f0000001bc0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100010000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:04:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000003c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 22:04:31 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000940)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) 22:04:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x7}, 0x40) 22:04:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x40) 22:04:32 executing program 1: perf_event_open$cgroup(&(0x7f0000001bc0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:04:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 22:04:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xcb, &(0x7f0000000180)=""/203, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:32 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000240)) 22:04:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000f7c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000f780)=[@mark={{0x14}}], 0x18}, 0x0) 22:04:32 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x400008) 22:04:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000400), 0x12) 22:04:32 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)) 22:04:33 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 971.412957][T20564] can: request_module (can-proto-0) failed. [ 971.476046][T20564] can: request_module (can-proto-0) failed. 22:04:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:04:33 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042408, 0x0) 22:04:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000ab00)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:04:33 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:04:33 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='pids.max\x00') 22:04:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001c40)=ANY=[], 0x4) 22:04:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000000000100ffffff83080594e5b64e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:04:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0xfffffeef) 22:04:34 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f0000000840)) 22:04:34 executing program 5: r0 = socket$inet(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000), 0xc) 22:04:34 executing program 4: r0 = socket$inet(0x2, 0xc001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 22:04:34 executing program 0: semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000001040)=""/188) 22:04:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1, 0x40}, {r1, 0x40}], 0x3, 0x0) 22:04:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 22:04:35 executing program 1: r0 = socket$inet(0x18, 0xc002, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 22:04:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) bind(r1, 0x0, 0x0) 22:04:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:04:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) 22:04:35 executing program 0: socket(0x1, 0x2, 0x1) 22:04:35 executing program 2: madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) 22:04:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10, 0x0) close(r0) 22:04:35 executing program 5: poll(0x0, 0xfffffffffffffd85, 0x0) 22:04:36 executing program 0: setrlimit(0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0) 22:04:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x409, 0x0, 0x0) 22:04:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 22:04:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x512e202a) 22:04:36 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xffffffffffffffff}}, 0x0) 22:04:36 executing program 1: socket(0x1, 0x5, 0x1) 22:04:36 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/229, 0xe5) 22:04:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 22:04:37 executing program 3: poll(&(0x7f0000000180)=[{}], 0x1, 0xffffffff) 22:04:37 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 22:04:37 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 22:04:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="77d9ce9228523ab9c5", 0x9, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 22:04:37 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 22:04:37 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 22:04:37 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000600)=@file={0xa}, 0xa) 22:04:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1, @local}, &(0x7f0000000040)=0xc) 22:04:38 executing program 0: getresuid(0x0, &(0x7f0000000880), 0x0) 22:04:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 22:04:38 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 22:04:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='t', 0x1}], 0x3}, 0x0) 22:04:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 22:04:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1b, 0x0}, 0x0) 22:04:38 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700}}) 22:04:39 executing program 3: bpf$MAP_CREATE(0x4, 0x0, 0x700) 22:04:39 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x8}) unshare(0x40060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x12, 0x0, 0x0) 22:04:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000009"], &(0x7f00000000c0)=""/174, 0x39, 0xae, 0x1}, 0x20) 22:04:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @empty}}}], 0x20}, 0x0) 22:04:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x2c240000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:04:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000040)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 978.087726][T20728] IPVS: ftp: loaded support on port[0] = 21 22:04:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:04:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x1, 0xbc, &(0x7f0000000040)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xba, &(0x7f0000000240)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000040)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 978.559857][ T8897] tipc: TX() has been purged, node left! 22:04:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000040)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 979.046612][T20767] ===================================================== [ 979.053636][T20767] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a40 [ 979.060778][T20767] CPU: 1 PID: 20767 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 979.069446][T20767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.079495][T20767] Call Trace: [ 979.082796][T20767] dump_stack+0x21c/0x280 [ 979.087136][T20767] kmsan_report+0xf7/0x1e0 [ 979.091577][T20767] __msan_warning+0x5f/0xa0 [ 979.096085][T20767] ip_tunnel_xmit+0x585/0x3a40 [ 979.100858][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.106673][T20767] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 979.112745][T20767] ? skb_push+0x15b/0x250 [ 979.117106][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.122313][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.127574][T20767] ipgre_xmit+0x1261/0x1380 [ 979.132073][T20767] ? ipgre_close+0x280/0x280 [ 979.136694][T20767] xmit_one+0x1fc/0x760 [ 979.140841][T20767] __dev_queue_xmit+0x3310/0x4490 [ 979.145886][T20767] dev_queue_xmit+0x4b/0x60 [ 979.150462][T20767] __bpf_redirect+0x889/0x1690 [ 979.155221][T20767] bpf_clone_redirect+0x498/0x650 [ 979.160235][T20767] ? build_skb+0x8a/0x7d0 [ 979.164551][T20767] ___bpf_prog_run+0x4256/0x93c0 [ 979.169476][T20767] ? bpf_csum_level+0x780/0x780 [ 979.174318][T20767] __bpf_prog_run512+0x12e/0x190 [ 979.179243][T20767] ? build_skb+0x8a/0x7d0 [ 979.183560][T20767] ? __se_sys_bpf+0x8e/0xa0 [ 979.188047][T20767] ? __ia32_sys_bpf+0x4a/0x70 [ 979.192723][T20767] ? do_fast_syscall_32+0x6a/0xc0 [ 979.197744][T20767] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.204234][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.209419][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.215232][T20767] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 979.221287][T20767] ? should_fail+0x72/0x9e0 [ 979.225774][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.230956][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.236141][T20767] ? __msan_poison_alloca+0x2e/0x110 [ 979.241413][T20767] ? __msan_instrument_asm_store+0x25/0x130 [ 979.247291][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.252475][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.258272][T20767] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 979.264323][T20767] ? ktime_get+0x386/0x470 [ 979.268727][T20767] ? kmsan_get_metadata+0x4f/0x180 [ 979.273826][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.279621][T20767] ? __bpf_prog_run480+0x190/0x190 [ 979.284786][T20767] bpf_test_run+0x557/0xe30 [ 979.289287][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.295081][T20767] bpf_prog_test_run_skb+0x17d7/0x3450 [ 979.300540][T20767] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 979.306335][T20767] __do_sys_bpf+0xb79a/0x1a8a0 [ 979.311093][T20767] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 979.317147][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.322938][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.328123][T20767] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.333741][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.338926][T20767] ? kmsan_internal_check_memory+0xb1/0x520 [ 979.344823][T20767] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.350456][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.355644][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.361439][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.366636][T20767] __se_sys_bpf+0x8e/0xa0 [ 979.370960][T20767] __ia32_sys_bpf+0x4a/0x70 [ 979.375458][T20767] __do_fast_syscall_32+0x129/0x180 [ 979.380650][T20767] do_fast_syscall_32+0x6a/0xc0 [ 979.385490][T20767] do_SYSENTER_32+0x73/0x90 [ 979.389980][T20767] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.396376][T20767] RIP: 0023:0xf7f9c549 [ 979.400434][T20767] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 979.420023][T20767] RSP: 002b:00000000f55540cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 979.428422][T20767] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 979.436378][T20767] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.444335][T20767] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.452292][T20767] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 979.460247][T20767] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 979.468201][T20767] [ 979.470508][T20767] Uninit was created at: [ 979.474745][T20767] kmsan_internal_poison_shadow+0x5c/0xf0 [ 979.480449][T20767] kmsan_slab_alloc+0x8d/0xe0 [ 979.485110][T20767] __kmalloc_node_track_caller+0x7de/0x1320 [ 979.490994][T20767] pskb_expand_head+0x25f/0x1df0 [ 979.495915][T20767] ipgre_xmit+0x84b/0x1380 [ 979.500319][T20767] xmit_one+0x1fc/0x760 [ 979.504459][T20767] __dev_queue_xmit+0x3310/0x4490 [ 979.509476][T20767] dev_queue_xmit+0x4b/0x60 [ 979.513968][T20767] __bpf_redirect+0x889/0x1690 [ 979.518718][T20767] bpf_clone_redirect+0x498/0x650 [ 979.523729][T20767] ___bpf_prog_run+0x4256/0x93c0 [ 979.528652][T20767] __bpf_prog_run512+0x12e/0x190 [ 979.533578][T20767] bpf_test_run+0x557/0xe30 [ 979.538067][T20767] bpf_prog_test_run_skb+0x17d7/0x3450 [ 979.543514][T20767] __do_sys_bpf+0xb79a/0x1a8a0 [ 979.548274][T20767] __se_sys_bpf+0x8e/0xa0 [ 979.552594][T20767] __ia32_sys_bpf+0x4a/0x70 [ 979.557090][T20767] __do_fast_syscall_32+0x129/0x180 [ 979.562281][T20767] do_fast_syscall_32+0x6a/0xc0 [ 979.567123][T20767] do_SYSENTER_32+0x73/0x90 [ 979.571635][T20767] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.577942][T20767] ===================================================== [ 979.584850][T20767] Disabling lock debugging due to kernel taint [ 979.590981][T20767] Kernel panic - not syncing: panic_on_warn set ... [ 979.597555][T20767] CPU: 1 PID: 20767 Comm: syz-executor.5 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 979.607594][T20767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.617636][T20767] Call Trace: [ 979.620917][T20767] dump_stack+0x21c/0x280 [ 979.625233][T20767] panic+0x4c8/0xea7 [ 979.629125][T20767] ? add_taint+0x17c/0x210 [ 979.633531][T20767] kmsan_report+0x1da/0x1e0 [ 979.638030][T20767] __msan_warning+0x5f/0xa0 [ 979.642521][T20767] ip_tunnel_xmit+0x585/0x3a40 [ 979.647269][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.653064][T20767] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 979.659115][T20767] ? skb_push+0x15b/0x250 [ 979.663430][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.668620][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.673808][T20767] ipgre_xmit+0x1261/0x1380 [ 979.678301][T20767] ? ipgre_close+0x280/0x280 [ 979.682884][T20767] xmit_one+0x1fc/0x760 [ 979.687026][T20767] __dev_queue_xmit+0x3310/0x4490 [ 979.692049][T20767] dev_queue_xmit+0x4b/0x60 [ 979.696545][T20767] __bpf_redirect+0x889/0x1690 [ 979.701301][T20767] bpf_clone_redirect+0x498/0x650 [ 979.706313][T20767] ? build_skb+0x8a/0x7d0 [ 979.710633][T20767] ___bpf_prog_run+0x4256/0x93c0 [ 979.715557][T20767] ? bpf_csum_level+0x780/0x780 [ 979.720398][T20767] __bpf_prog_run512+0x12e/0x190 [ 979.725324][T20767] ? build_skb+0x8a/0x7d0 [ 979.729642][T20767] ? __se_sys_bpf+0x8e/0xa0 [ 979.734131][T20767] ? __ia32_sys_bpf+0x4a/0x70 [ 979.738794][T20767] ? do_fast_syscall_32+0x6a/0xc0 [ 979.743806][T20767] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.750291][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.755477][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.761271][T20767] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 979.767324][T20767] ? should_fail+0x72/0x9e0 [ 979.771815][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.776997][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.782183][T20767] ? __msan_poison_alloca+0x2e/0x110 [ 979.787455][T20767] ? __msan_instrument_asm_store+0x25/0x130 [ 979.793344][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.798527][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.804322][T20767] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 979.810377][T20767] ? ktime_get+0x386/0x470 [ 979.814782][T20767] ? kmsan_get_metadata+0x4f/0x180 [ 979.819877][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.825677][T20767] ? __bpf_prog_run480+0x190/0x190 [ 979.830776][T20767] bpf_test_run+0x557/0xe30 [ 979.835272][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.841074][T20767] bpf_prog_test_run_skb+0x17d7/0x3450 [ 979.846527][T20767] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 979.852319][T20767] __do_sys_bpf+0xb79a/0x1a8a0 [ 979.857071][T20767] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 979.863123][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.868916][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.874102][T20767] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.879721][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.884907][T20767] ? kmsan_internal_check_memory+0xb1/0x520 [ 979.890788][T20767] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.896412][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.901594][T20767] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.907391][T20767] ? kmsan_get_metadata+0x116/0x180 [ 979.912596][T20767] __se_sys_bpf+0x8e/0xa0 [ 979.916919][T20767] __ia32_sys_bpf+0x4a/0x70 [ 979.921413][T20767] __do_fast_syscall_32+0x129/0x180 [ 979.926597][T20767] do_fast_syscall_32+0x6a/0xc0 [ 979.931436][T20767] do_SYSENTER_32+0x73/0x90 [ 979.935928][T20767] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.942236][T20767] RIP: 0023:0xf7f9c549 [ 979.946291][T20767] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 979.965878][T20767] RSP: 002b:00000000f55540cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 979.974362][T20767] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 979.982318][T20767] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.990271][T20767] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.998224][T20767] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 980.006180][T20767] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 980.014701][T20767] Kernel Offset: disabled [ 980.019014][T20767] Rebooting in 86400 seconds..