executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) 01:12:55 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:12:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 01:12:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 01:12:55 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 01:12:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) r1 = dup(r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 01:12:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 01:12:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 01:12:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 01:12:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:12:56 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000008e40)) 01:12:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$P9_RREADDIR(r0, 0x0, 0x0) 01:12:59 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x5450) 01:12:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x2, 0xffffff7f}, 0x2000018c, &(0x7f0000000500)={0x0}}, 0x0) 01:12:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r1, r0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 01:12:59 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 01:13:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7}, 0xfffffe9f) write$P9_RFSYNC(r2, &(0x7f0000000000)={0xfffffffffffffdd1}, 0xffffff28) dup3(r2, r1, 0x0) 01:13:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 01:13:00 executing program 4: open(&(0x7f0000000000)='.\x00', 0x400, 0x80) 01:13:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000100)={'wg1\x00'}) 01:13:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:13:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8402, 0x0) write$tun(r0, 0x0, 0x45) 01:13:05 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 01:13:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) write$P9_RAUTH(r4, 0x0, 0x0) 01:13:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 01:13:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:13:06 executing program 2: r0 = socket(0x10, 0x80003, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 01:13:06 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 01:13:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:13:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:13:06 executing program 5: pipe2$9p(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000010c0)={0x14}, 0xffffff5b) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) [ 634.320612][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:13:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0xc0) [ 634.369269][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:13:07 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) 01:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000000)) 01:13:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000000)) 01:13:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:13:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 01:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000000)="194a26afdf29bba095ef53daaada10c79c1e3962", 0x14) 01:13:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 01:13:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) write$P9_RAUTH(r0, 0x0, 0x0) 01:13:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:13:08 executing program 2: r0 = epoll_create1(0x0) dup(r0) 01:13:08 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x280740, 0x102) 01:13:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000140)) 01:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)=0x5d) 01:13:10 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000000)) 01:13:10 executing program 4: r0 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40044) 01:13:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x1000000000016) 01:13:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:13:10 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:13:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x6c1) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 01:13:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:13:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x5450, 0x0) 01:13:10 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket(0x11, 0x800000003, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000280)) 01:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:13:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x62}}], 0x1, 0x140, &(0x7f0000000000)={0x0, 0x3938700}) 01:13:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)) 01:13:11 executing program 1: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'team_slave_0\x00'}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000080)) 01:13:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$9p(r0, 0x0, 0x0) 01:13:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x0, @multicast2}}) 01:13:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 01:13:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 01:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r2) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = gettid() tkill(r4, 0x1000000000016) 01:13:12 executing program 4: mknod(&(0x7f0000000140)='./file1\x00', 0xc000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 01:13:12 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:13:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000300)) 01:13:12 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:13:12 executing program 3: r0 = epoll_create(0x800801) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:13:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:13:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 01:13:12 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$P9_RWRITE(r0, 0x0, 0x0) 01:13:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$tun(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:13:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) dup2(r0, r1) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) [ 640.709369][T15568] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 01:13:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x5451, 0x0) 01:13:13 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfcdc, &(0x7f0000000100)={0x0}}, 0x0) 01:13:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000100)) 01:13:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x200008e7) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:13:13 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078f7) 01:13:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x64, &(0x7f0000000100)={0x0, 0xfffffdea}}, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f00000000c0)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) tkill(r1, 0x1000000000016) 01:13:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 01:13:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 01:13:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:13:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:13:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:15 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 01:13:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 01:13:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20008486) 01:13:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:13:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:13:15 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d80), 0x8, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 01:13:15 executing program 4: r0 = inotify_init() close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2d5c}) 01:13:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$packet(r0, 0x0, &(0x7f0000000740)) 01:13:16 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0), 0x4) 01:13:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3e, 0x0, 0xfee5) 01:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1, &(0x7f0000000000)=0x4, 0x4) 01:13:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 01:13:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'dummy0\x00'}}}}}, 0x30}}, 0x0) 01:13:17 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)) 01:13:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0a5500"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 01:13:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:13:18 executing program 1: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:13:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) write$P9_ROPEN(r3, 0x0, 0x0) 01:13:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 01:13:18 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 01:13:18 executing program 5: creat(&(0x7f0000000640)='./file0\x00', 0x0) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 01:13:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:13:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040004) 01:13:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 01:13:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 01:13:27 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x2400c150) 01:13:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000000)='wg0\x00') 01:13:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 01:13:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) 01:13:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) write$cgroup_type(r0, 0x0, 0x0) 01:13:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGSID(r0, 0x5451, 0x0) 01:13:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 01:13:27 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x21000002) write$P9_RAUTH(r1, 0x0, 0x0) 01:13:28 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x7, 0x0, 0x0) 01:13:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000000)) 01:13:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) close(r1) r2 = gettid() socket(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:13:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x5450, 0x0) 01:13:28 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:13:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$sock_int(r3, 0x1, 0x7, 0x0, &(0x7f0000000240)) 01:13:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x400c004) write$binfmt_script(r0, 0x0, 0x0) 01:13:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 01:13:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20040010) 01:13:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:13:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KIOCSOUND(r1, 0x540c, 0x0) 01:13:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:29 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:13:30 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$P9_RSTATFS(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:13:30 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 01:13:30 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000003c0)) pipe2(0x0, 0x0) pipe2$9p(0x0, 0xc0000) 01:13:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4852) 01:13:30 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000000)) 01:13:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 01:13:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 01:13:30 executing program 0: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20004015) 01:13:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 01:13:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:31 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x101044, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x220400, &(0x7f0000000100)='/dev/,oop') 01:13:31 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:13:31 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:13:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:13:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:32 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:13:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000014) 01:13:32 executing program 2: futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f0000000200), 0x0) 01:13:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$VT_WAITACTIVE(r1, 0x5428) 01:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5451, 0x0) 01:13:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r2, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:13:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:33 executing program 2: r0 = socket(0x1, 0x5, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x7) 01:13:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000300), 0x4) 01:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 01:13:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000880)={0x0, 0x61, &(0x7f0000000b00)={0x0, 0xffffff61}}, 0x0) 01:13:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r2) 01:13:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x0) 01:13:34 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 01:13:34 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RSTATu(r2, 0x0, 0x0) 01:13:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x241, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:13:34 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write$P9_RCLUNK(r0, 0x0, 0x0) 01:13:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 01:13:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 01:13:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') pread64(r0, 0x0, 0x0, 0x0) 01:13:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TCSETXW(r1, 0x5428, 0x0) 01:13:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) r3 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$EVIOCSREP(r4, 0x5450, 0x0) 01:13:35 executing program 0: r0 = socket$inet(0x2, 0x803, 0x2f) setsockopt$inet_buf(r0, 0x0, 0x10, 0x0, 0x0) 01:13:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) 01:13:35 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:35 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$BLKGETSIZE64(r0, 0x5451, 0x0) 01:13:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 01:13:35 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) 01:13:35 executing program 1: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 01:13:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000000)='[\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:13:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x801, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 01:13:36 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:13:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 01:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)) 01:13:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001280)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 01:13:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) write$binfmt_script(r1, 0x0, 0x0) 01:13:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f00000000c0)) 01:13:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x540a, 0x0) 01:13:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000040)={0x3, 'ipvlan0\x00'}) 01:13:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0001"], 0x18) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000000) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004000) 01:13:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000280)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:13:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r2, 0x1000000000016) 01:13:37 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:13:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8800) 01:13:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) readahead(r1, 0x0, 0x0) 01:13:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$evdev(r2, 0x0, 0x0) 01:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 01:13:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:13:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000240)) 01:13:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 01:13:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5425, 0x0) 01:13:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) close(r0) socket$netlink(0x10, 0x3, 0x0) tkill(r1, 0x1000000000016) 01:13:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 01:13:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 01:13:39 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000380)) 01:13:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 01:13:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_ROPEN(r0, 0x0, 0xfffffed2) 01:13:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:13:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc800) 01:13:40 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000640), 0x4) 01:13:40 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:13:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x450e01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r2 = dup2(r1, r1) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x5) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r3 = dup3(r2, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) clock_getres(0x7, &(0x7f0000000000)) ioctl$CHAR_RAW_GETSIZE64(r3, 0x80081272, 0x0) 01:13:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 01:13:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:40 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 01:13:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) 01:13:41 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000001d00), 0x4) 01:13:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f0000002200), 0x0) [ 668.750771][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 668.809313][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:13:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:13:41 executing program 4: pselect6(0x4a, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000080)={0x0}) 01:13:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5450, 0x0) 01:13:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x40048a1) 01:13:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 01:13:42 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80041, 0x0) write$char_usb(r0, 0x0, 0x0) 01:13:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x44850) 01:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40448d0) 01:13:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0), 0x4) 01:13:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 01:13:43 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000009, 0x31, r0, 0x0) 01:13:43 executing program 5: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 01:13:43 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) clock_getres(0x0, 0x0) 01:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$TCFLSH(r1, 0x540b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:13:43 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0400, 0x80) 01:13:43 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) [ 670.873610][ T32] audit: type=1804 audit(1603588423.444:4): pid=16183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir579792582/syzkaller.SSJgrQ/248/file0" dev="sda1" ino=16381 res=1 errno=0 01:13:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) 01:13:44 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:13:44 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 01:13:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000300)=""/244, 0xf4, 0x40010020, 0x0, 0xfffffea7) 01:13:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:13:44 executing program 1: r0 = socket(0xa, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 01:13:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000040)) 01:13:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='oom_score\x00') r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) pread64(r1, 0x0, 0x0, 0x0) 01:13:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x8001) 01:13:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) 01:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000040)) 01:13:45 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 01:13:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKROSET(r2, 0x5450, 0x0) 01:13:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 01:13:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 01:13:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, 0x0) 01:13:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:13:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 01:13:46 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) 01:13:46 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:46 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 01:13:46 executing program 2: timer_delete(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff5a, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 01:13:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:13:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:47 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002200)='/dev/hwrng\x00', 0x0, 0x0) fdatasync(r0) 01:13:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:13:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x13, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x200002c0, 0x20000584, 0x200005b4], 0x0, 0x0, 0x0}, 0x1be) 01:13:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:48 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 01:13:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 01:13:48 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, 0x0) 01:13:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 01:13:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:13:48 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[], 0x5c}}, 0x0) 01:13:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) [ 676.587807][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:13:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) [ 676.647189][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:13:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:49 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x6) 01:13:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x6, 0x0, 0x0) 01:13:49 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:13:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$char_usb(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:13:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 01:13:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 01:13:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r2, 0x6, 0x15, &(0x7f0000001280)="c6b5f995", 0x4) 01:13:50 executing program 1: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 01:13:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:13:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000080)) 01:13:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 01:13:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 01:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchdir(r0) 01:13:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) futimesat(r0, 0x0, 0x0) 01:13:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETX(r0, 0x5433, 0x0) 01:13:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) 01:13:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 01:13:52 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x31505a, &(0x7f0000000040)='\xc9\xad!\xfd\x87c\xa2r[5\x8d\x86\xa5\xbf\x1b\xe6\x95\x0e\xf7\xacd\xa4\xa2') 01:13:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$binfmt_misc(r1, 0x0, 0x0) 01:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:13:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 01:13:52 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)) 01:13:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[], 0xbc}}, 0x0) 01:13:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x0) 01:13:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$binfmt_misc(r0, 0x0, 0x0) 01:13:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$cgroup_type(r0, 0x0, 0x0) 01:13:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000680)={0x2, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @hci, @xdp}) 01:13:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 01:13:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 01:13:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 01:13:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000b40)) 01:13:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:53 executing program 0: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 01:13:54 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 01:13:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000200)) 01:13:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) syz_open_pts(r1, 0x0) 01:13:54 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getpeername$packet(r0, 0x0, &(0x7f0000002dc0)) 01:13:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000080)) 01:13:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f00000002c0)) 01:13:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x5409, 0x0) 01:13:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:13:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) ioctl$TIOCCONS(r1, 0x541d) 01:13:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffe0c}}, 0x1) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000013) 01:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$sock_void(r1, 0x1, 0x19, 0x0, 0x0) 01:13:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:13:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:13:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = dup2(r1, r0) sendmsg$nl_crypto(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004000) 01:13:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x214}}, 0x0) 01:13:57 executing program 4: r0 = creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000000000)) 01:13:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001500)={&(0x7f0000000440), 0xc, &(0x7f00000014c0)={0x0}}, 0x24000080) 01:13:57 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fstatfs(r0, &(0x7f0000000040)=""/193) 01:13:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000340)={0x0, 0x2a, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 01:13:57 executing program 1: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:14:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSCTTY(r1, 0x541b, 0x20000003) 01:14:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 01:14:05 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000100)) 01:14:05 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 01:14:05 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:14:05 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[], 0xffffff00) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 01:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 01:14:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 01:14:05 executing program 1: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:14:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x80000000000802, 0x0) tkill(r1, 0x1000000000016) 01:14:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 01:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000081) 01:14:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:14:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5608, 0x7) 01:14:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RVERSION(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 01:14:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f00000000c0)) 01:14:06 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) 01:14:06 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 01:14:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 01:14:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 01:14:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) 01:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 01:14:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 01:14:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 01:14:07 executing program 2: r0 = socket(0x10, 0x2, 0xf) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc842) 01:14:07 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RSTAT(r0, 0x0, 0x0) 01:14:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 01:14:08 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'ipvlan0\x00'}) 01:14:08 executing program 3: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 01:14:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x64) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @private1}}) 01:14:09 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000b80)) 01:14:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'sit0\x00', {0x2, 0x0, @broadcast}}) 01:14:09 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:14:09 executing program 3: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:09 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 01:14:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSRS485(r1, 0x540a, 0x0) 01:14:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$BLKROGET(r0, 0x5450, 0x0) 01:14:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:14:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:14:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:14:09 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400001) 01:14:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:14:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x26) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000280)) 01:14:10 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:10 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 01:14:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 01:14:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20004010) 01:14:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:10 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 01:14:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 01:14:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x26) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000280)) 01:14:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000000c0)) 01:14:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:11 executing program 4: semget(0x3, 0x1, 0x5d0d9bd48cdb2337) 01:14:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5409, 0x0) 01:14:11 executing program 3: creat(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000001440)='./file0\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 01:14:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000004c0)=@buf) 01:14:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x44) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) dup2(r0, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0x75, 0x0, 0x0, 0x0, 0x0}) 01:14:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) [ 699.421941][ T32] audit: type=1804 audit(1603588451.994:5): pid=16739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870458226/syzkaller.PGeSWd/299/file0" dev="sda1" ino=15778 res=1 errno=0 [ 699.591684][ T32] audit: type=1804 audit(1603588452.044:6): pid=16739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870458226/syzkaller.PGeSWd/299/file0" dev="sda1" ino=15778 res=1 errno=0 01:14:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10e, 0x4, 0x0, 0x0) 01:14:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 01:14:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl(r1, 0x2, &(0x7f00000004c0)) 01:14:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000040)={@local}) 01:14:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) dup3(r0, r1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 01:14:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, r1) 01:14:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x52, 0x10022, 0x0, 0x0) 01:14:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 01:14:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8940, 0x0) 01:14:13 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 01:14:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x402, 0x0) write$P9_RCLUNK(r0, 0x0, 0xe) 01:14:13 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) 01:14:14 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) memfd_create(&(0x7f0000006700)='nlmon0\x00', 0x0) fsync(r0) 01:14:14 executing program 4: process_vm_writev(0x0, &(0x7f0000000c00)=[{0x0}], 0x1, 0x0, 0xffffffffffffff59, 0x0) 01:14:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x14, 0x0, 0x0) 01:14:14 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = eventfd(0x0) dup3(r1, r0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000900)={0x14}, 0x14) 01:14:14 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 01:14:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 01:14:14 executing program 5: r0 = socket(0x2, 0x3, 0x5) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x7, 0xffffff7f}, 0x2000014c, &(0x7f00000002c0)={0x0}}, 0x0) 01:14:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc014) 01:14:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x20000800) 01:14:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040) 01:14:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, &(0x7f00000001c0)) 01:14:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 01:14:15 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 01:14:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 01:14:15 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:14:15 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x8901, &(0x7f0000000000)) 01:14:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) read$char_raw(r1, 0x0, 0x0) 01:14:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:16 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfb, &(0x7f0000000080)={0x0}}, 0x0) 01:14:16 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 01:14:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 01:14:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:14:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000054) 01:14:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 01:14:24 executing program 5: vmsplice(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x6) 01:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0, 0x3e0}}, 0x24000810) 01:14:24 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:14:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 01:14:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8919, &(0x7f0000000180)={'sit0\x00', 0x0}) 01:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 01:14:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 01:14:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00'}) socket$inet6(0xa, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8880) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 01:14:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:14:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x80) dup2(r0, r2) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:14:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 01:14:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000280)) 01:14:26 executing program 4: r0 = socket$inet(0xa, 0x3, 0x4) setsockopt$inet_opts(r0, 0x29, 0x4, 0x0, 0x23) 01:14:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0xf, &(0x7f0000000000)={0x0, 'wg0\x00'}, 0x18) 01:14:26 executing program 1: r0 = creat(&(0x7f0000000d00)='./file0\x00', 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 01:14:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$sock_inet_SIOCSARP(r1, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bond0\x00'}) 01:14:26 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 01:14:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 01:14:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) getpeername$inet(r2, 0x0, &(0x7f00000000c0)) 01:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 01:14:27 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x10, &(0x7f00000001c0)=""/105) 01:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={0x0}}, 0x0) 01:14:27 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000300)) 01:14:27 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 01:14:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000080)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @rc, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 01:14:27 executing program 3: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_ringparam={0x19}}) 01:14:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000000)={0x0, 0xfe97, &(0x7f0000000380)={0x0, 0xffffff7d}}, 0x0) 01:14:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 01:14:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{&(0x7f0000002d40)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x240000c0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20008000) 01:14:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0x5451, 0x0) 01:14:28 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 01:14:28 executing program 1: select(0xffffff61, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000001300), &(0x7f00000002c0)={0x0, 0x2710}) 01:14:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:14:28 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = dup2(r2, r2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0, 0x64}}, 0x0) dup3(r3, r1, 0x0) r4 = dup2(r1, r1) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 01:14:29 executing program 3: pipe(&(0x7f0000000e00)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') write$eventfd(r0, &(0x7f0000000040), 0x0) 01:14:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 01:14:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:14:29 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:14:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROSET(r1, 0x125d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x9d) dup3(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:29 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000000)={@dev}) 01:14:29 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000240)={0x0}}, 0x0) 01:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 01:14:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 01:14:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000380)={0x0, 0x59, &(0x7f0000000400)={0x0}}, 0x0) 01:14:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @remote}, 0xc) 01:14:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 01:14:31 executing program 1: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0xbf1f9e3a9f6a9ea6) 01:14:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) 01:14:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000014) 01:14:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$FITHAW(r1, 0x5450) 01:14:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0xffffff10) recvfrom$inet(r0, &(0x7f0000000040)=""/61, 0x3d, 0x40, 0x0, 0x57) 01:14:31 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 01:14:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:14:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 01:14:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) dup3(r3, r2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RAUTH(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:14:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 01:14:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000140)) 01:14:33 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:14:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:14:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:14:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 01:14:33 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 01:14:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000000)='dummy0\x00') 01:14:33 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20040, 0x93) 01:14:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 01:14:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 01:14:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000002c0)=""/169) 01:14:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000380)) 01:14:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x0) 01:14:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 01:14:34 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, 0x0) 01:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 01:14:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) write$binfmt_misc(r1, 0x0, 0x0) 01:14:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000b40)) 01:14:35 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:14:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:14:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) 01:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a85de028bea4cdb26985222a8fcc585b", 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:36 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000001c0)) 01:14:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 01:14:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:14:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x28000040) 01:14:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x902) write$vga_arbiter(r0, 0x0, 0x0) 01:14:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x6, 0x0, 0x5e) 01:14:38 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 01:14:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:14:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(0xffffffffffffff9c, 0x0, r0, 0x0, 0x0, 0x0) 01:14:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 01:14:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:14:39 executing program 1: r0 = open(&(0x7f0000000340)='./file0\x00', 0x50142, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 01:14:39 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl(r0, 0x2, &(0x7f00000000c0)) 01:14:39 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 01:14:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 01:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:14:40 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x34a, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5450, 0x0) 01:14:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBENT(r1, 0x4b47, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:40 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 01:14:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 01:14:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 01:14:40 executing program 4: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 01:14:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000080)) 01:14:40 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 01:14:40 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x4000009) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 01:14:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 01:14:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 01:14:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x5450, 0x0) 01:14:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 01:14:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 01:14:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:14:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000013) 01:14:41 executing program 5: r0 = inotify_init1(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000000)) 01:14:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup2(r1, r0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x11, 0x10, 0x12c, 0x0}) 01:14:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 01:14:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) write$P9_RSETATTR(r1, 0x0, 0x0) 01:14:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 01:14:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$evdev(r0, 0x0, 0x0) 01:14:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 01:14:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 01:14:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, 0x0) 01:14:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$FIONCLEX(r0, 0x5450) 01:14:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:14:43 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 01:14:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000080)) 01:14:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 01:14:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r3) 01:14:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) recvmsg(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/147, 0x93}], 0x1}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:43 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) 01:14:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:14:43 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x46}, 0x7) 01:14:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:14:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:14:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:14:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) dup3(r1, r2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:44 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:14:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 01:14:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 01:14:45 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RXATTRWALK(r0, 0x0, 0x0) 01:14:45 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 01:14:45 executing program 3: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write$tun(r0, 0x0, 0x0) 01:14:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x0, 0x0) 01:14:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4b40, 0x0) 01:14:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "6d8049a69b5735dc"}) 01:14:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 01:14:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000040)=0x2) 01:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000100)={0x0, 0xffffffffffffff2a, &(0x7f0000000080)={0x0, 0xffffff7e}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 01:14:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000080)={0x3, 'veth0_vlan\x00'}) 01:14:46 executing program 4: getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x131ac1) fcntl$setsig(r0, 0xa, 0x0) 01:14:46 executing program 1: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) shutdown(r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:14:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:14:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffd5}}, 0x0) 01:14:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1881c00, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x289821, &(0x7f0000000200)='+${^{./,\x00') 01:14:47 executing program 2: r0 = socket(0xa, 0x3, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'c', ' *:* ', 'rw\x00'}, 0x9) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0x8}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x0, @dev}}) 01:14:47 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:14:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:14:47 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup2(r1, r0) write$P9_RFSYNC(r0, 0x0, 0x0) 01:14:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000040) 01:14:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200c0, 0x4) 01:14:47 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0xffffffffffffffff) 01:14:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x890b, &(0x7f0000000300)={'syzkaller1\x00', {0x2, 0x0, @empty}}) 01:14:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 01:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)) 01:14:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 01:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xfffffffffffffd2f}}, 0x0) 01:14:48 executing program 2: pipe2(&(0x7f0000002180)={0xffffffffffffffff}, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 01:14:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x40100c000000013) 01:14:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$inet(r2, 0x0, &(0x7f0000000100)) 01:14:48 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) 01:14:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000002ec0)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:14:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f00000013c0)={'ip6_vti0\x00', 0x0}) 01:14:48 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:14:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:49 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:14:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 01:14:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:14:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = dup(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xb7c) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 01:14:50 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:14:57 executing program 3: llistxattr(&(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0) 01:14:57 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 01:14:57 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:14:57 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:14:57 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) 01:14:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) memfd_create(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:14:58 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:14:58 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:14:58 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 01:14:58 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "276e5a0a0600"}) 01:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000002c0), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x19, 0x0, 0x0) 01:14:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 01:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x4, 0x0, &(0x7f0000000100)) 01:14:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RXATTRWALK(r1, 0x0, 0x0) 01:14:58 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:14:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$PIO_SCRNMAP(r3, 0x4b41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:14:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 01:14:59 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:14:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:14:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 01:14:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4044000) 01:14:59 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 01:15:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r4) 01:15:00 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KDSKBMODE(r0, 0x5425, 0x0) 01:15:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:15:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:00 executing program 4: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 01:15:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 01:15:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) 01:15:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 01:15:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 01:15:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:08 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002040)) 01:15:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 01:15:08 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:09 executing program 2: capset(0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r7, r2, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:15:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) 01:15:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 01:15:32 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) 01:15:32 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:15:32 executing program 2: capset(0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:32 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:15:32 executing program 2: capset(0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:15:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000002e40), 0x8) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f0000000180)=""/232) 01:15:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c880) 01:15:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0}) 01:15:33 executing program 2: capset(&(0x7f0000000000), &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=@abs={0x1}, 0x6e) 01:15:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x105) 01:15:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:15:33 executing program 5: r0 = epoll_create(0x2000000001fffffd) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 01:15:33 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:15:34 executing program 2: capset(&(0x7f0000000000), &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:34 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:15:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RCREATE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:15:34 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x103020, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 01:15:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000), 0x4) 01:15:34 executing program 2: capset(&(0x7f0000000000), &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prlimit64(r1, 0x4, 0x0, 0x0) 01:15:35 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)) 01:15:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) 01:15:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:15:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) 01:15:35 executing program 2: capset(&(0x7f0000000000)={0x19980330}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:15:36 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x123142, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$apparmor_current(r1, 0x0, 0x0) 01:15:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/113) 01:15:36 executing program 1: r0 = socket(0x2, 0x3, 0xf9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 01:15:36 executing program 2: capset(&(0x7f0000000000)={0x19980330}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) read$eventfd(r0, &(0x7f0000000400), 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:15:36 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000001ec0), 0x4) 01:15:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000200)) 01:15:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 01:15:37 executing program 2: capset(&(0x7f0000000000)={0x19980330}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:15:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4084) 01:15:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$tun(r0, 0x0, 0x0) 01:15:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:15:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 01:15:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = dup2(r2, r1) dup2(r0, r3) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:38 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:15:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:15:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:15:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 01:15:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 01:15:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x16, 0x0, &(0x7f0000000000)=0x70) 01:15:39 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:15:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fsync(r0) 01:15:39 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 01:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000010) 01:15:40 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:15:40 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 01:15:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMGET(r1, 0x5415, 0x0) 01:15:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:40 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 01:15:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000015) 01:15:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') write$P9_RLERROR(r0, &(0x7f0000000800)={0x36, 0x7, 0x0, {0x2d, 'vboxnet1*\\system@md5sumcpusetsystemcpuset][},'}}, 0x36) 01:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 01:15:41 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDCLEARPOOL(r1, 0x5451, 0x0) 01:15:41 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x29a0472a, 0x0) faccessat(r0, &(0x7f0000000040)='/', 0x0) 01:15:41 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 01:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40014) 01:15:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_CMAP(r1, 0x4b70, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:15:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff10, 0x0}}], 0x1, 0x120, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:15:41 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 01:15:42 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:15:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x5451, 0x0) 01:15:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) accept4$inet6(r2, 0x0, &(0x7f0000000040), 0x80800) 01:15:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:15:42 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:15:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:15:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 01:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 01:15:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) [ 790.988632][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 791.036051][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:15:43 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001c80)) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 01:15:43 executing program 3: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 01:15:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 01:15:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4048000) 01:15:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 01:15:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 01:15:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xcc76, 0x0) close(r0) open(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000b80)=""/4096, 0x1000) 01:15:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x40000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 01:15:44 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000100)={0x0, 'batadv0\x00'}) 01:15:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 01:15:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000016) 01:15:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x5451, 0x0) 01:15:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 01:15:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x240080c4) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:15:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) socket$packet(0x11, 0x3, 0x300) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:15:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 01:15:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.state\x00', 0x26e1, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 01:15:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x5608, &(0x7f0000000000)) [ 793.559070][T18020] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:15:46 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 01:15:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000140)) 01:15:46 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 01:15:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) dup2(r3, r2) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:15:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0x541b, 0x960000) 01:15:47 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') 01:15:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000740)={0x0, 0x0, 0x0}) 01:15:47 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffd8f, 0x120, 0x0, 0xffffffffffffff5c) 01:15:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 01:15:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup3(r1, r0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:15:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 01:15:48 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000001100), 0x0) syz_genetlink_get_family_id$l2tp(0x0) 01:15:48 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) tkill(r0, 0x1000000000016) 01:15:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x0) 01:15:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x5452, &(0x7f0000000340)) 01:15:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 01:15:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, @in={0x2, 0x0, @remote}}) r2 = gettid() tkill(r2, 0x1000000000016) 01:15:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8c0) 01:15:48 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:15:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 01:15:49 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 01:15:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:15:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 01:15:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0xa8402) write$P9_RSTAT(r0, &(0x7f0000000000)={0x4d, 0x7d, 0x0, {0x0, 0x46, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x100000, 0x7f, 0x0, 0xfb04, 0xb, '/dev/vcsa#\x00', 0x5, '\xeb\\}+}', 0x1, '-', 0x2, ':.'}}, 0xfffffc92) 01:15:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000002c0)={0x2, 'bridge_slave_0\x00'}) 01:15:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RXATTRWALK(r0, 0x0, 0x0) 01:15:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 01:15:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 01:15:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5450, 0x0) 01:15:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:15:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:15:50 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x3) 01:15:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 01:15:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, &(0x7f0000001580)={0x0, 0x0, "def39fb2c07c8cc9691a52fd95ee099ae523af5c852f46cc9f9651abda7109e1037fcbbdaf0f6dc7b1a7077ee0775c80ca948f68dfb39e36b7eb0b29d06248de2402c7a4e149ef9682b4c95dc525d8cd8c9c746c9ac08fc57834444f16dc9df75084ac0fc29b39e85f0ec0a56dd4cdffeecdbea98c2ced023c8ac9a537b82f47ff30f38dcc2576604fdf5ccc77fb0f5a2d162cd1bff76bed3f3f1fb24c677eaa8a88e52548a453aa07a094342c0f1284d6e58e4218f014756ca41c4d32beb22f2c693bb2e72d3b610812bc9e639fd84710977f183e84fe2aa35e8621035bd5b027783ad2e07ec0d65211748b1df34040b526d906efef328448a27543f73b5015", "e777cccc5487d12e878724c4bc8426e83243578b9ee185756ac1e558e29c1c096f83576e24ad411d2b647dabb15f253ad1442fe123bda38930bb16d19f26373e8ccd293cd745f99208abdb738614ee50409769d69a60c568b9e535cc3d85a71c68801b5ddce7b78f0a138ebe3bb2861468391f1036c0f42bf1158ec63792be3fa13b7dcee9f7b7471e64ee3c4cb9174cb20ed915c5e268cae847287bee02bdf6930ce5685ca2212e8c8aac7c84a2b5d79c39da1eb5858d4f9946dfa6e0669c2144e13739bb4e952c41af7bf950af782b9d02f0102ebcf7f031de7f73377a92fdd1f3f9cd78948825a857d4989513af444f39b7f0e19c00ea4ac7106493fb65ff9f45b27e19ba6882ffe03155965b6dfacf9e2a7f26e43b196ab109a548701c7030aeb303a2a22009bc5e1aadb2135fd855c4fd263cff59d5458c5339fe868f3dde389dbf06212fc130df59a519fe8de5c55680622c1ca04ab24a781f527ab4a110bc24333fb4b2c2fea8eed0b2603504a197c7e7fd733863697b1c70c1ba7e43c378a7e6c1ddc7720b69710e90cb21261e55dab385d502e01781accd604e80bc2efbfe6f9879acc5900d20f5088a772a91549baae091e671456828a4cd084ec49a3773c37dc44632bd6d13df95ae2546ae71cf3a7646183a63f9dec2f881a205f8c378515f0e18c3682deddaa04da763bdc95fe60cb8b43a7210d67e221df9d58cf48d62f78130351759d9953a788aa818905a28eabed7b6b4bd926181ff971fe1fdd98b8739a0d97d098951b5e0ef34aeb4addea60029410c1734cad52b4d32b8d384d3784d73e5f238cd94ef245f952dcd6a2108a99673b86c306f0b7c63745d9123d4e9fe4b27d1d70e35a47863e6e56848c214c42a1c84e300d16cce6aa488f906eb943e9064c8e727cdcfe6f55087f35acaa46567f82e213b1034c80aadf34891b2f97e670b8bf3f433e14f9fc15397d298d05de265abc5da5d7bafa7dfabacb178919820f084d3266356531db7feba47a98371ef38474b334b7153edc7812b3fb8312d8d369f52362b7b10cd5514d1d83d33c7d8000a91a9dcdc5e443a70a231bb892ee640c51f8d5a21d8f5950e671242e884d0ca7cf600bafbd799cf8a4fca157680ea18652fb7e310f92b3522d20d08477f2ad2b8fc7cc0cb47dec028a78225732e26d299e1afc9dd846f9d6b6fc3666f7937beac029d608f5524ffdbdf4c84db712b9653eac1c6ca78773312871149b82417b5d9db7c57a5c0e99395986beb6434cde67b9e90b3e4cca7bf69851f42ebee13d6f11b2025535f24d38824b361ebd42698d788c7550fc1adcf0474abbecf99c81a55041347ae96f1b07e77cb114d8220e00d99958dbdb0b448767294aeebcafb896ca043e81dd596e12fa5a109874be4fba2b95ac41693790c1c5cdfc58d340da5b74b1f977afccdfc51134171b7df8d690e2b87b1675389d58f0c4d124c6fa02ba9edc35a636f9d8fcc812a90062eb78e3790d69568211d4740598a405b8ebb4e1243f1b065b3ff23f89b236d16604292ffa5d71d0e72ab9b8a878e8fdd276999e26f60d2e7d759fc91f8d2bbe7a0af4e188697d8d819fe3c8f35073743b227e054e64b42c662985830ec13998359fe94bf622c323794f59748437611ec8e75dafdaf6965de32fe5f92ee5998905fd4050fbeb00f49b3f552a1f345bb0a8247de0407f7d2d272360a61274895bd1ac19af26439b7c0117dd618c73adfd6779fa5c40e6b025b27553d417d5e29ec7b2fc371936e13cf12251ed58a70456eee43121dddca8f8c21416d55ae0ed843f53f9898ac7f01e719be209323ab11cf9944392ee98802600e3335824084dfaa6c6024ffd0511aad81269b49142bae02f666ffd96bdb47e856e89f738011bb6ee9c55aa1486e6dc1320814f5d1d85735ef604d23a882b47c52ad1c3ebc4317bec4682fb86fca81aadc6c6763a43bba3fb86a2b45184093af72e8888c594b7eb72eca8c0f0cca5c3cf197ba2b3ef45b18ad2bb6913c23f77a15551d3fca69e94012600ebcad7847e94dcf6acf5654c812c81d8107ac1f40656eb2d031ed78202c36199bc9c5cdc24b49a54892737101bad4d09a756ebbde78a9a4126e83b29e13a45d1a4454c14fce03e7bec361bf4918ff5220df91b9c172f4e6ad4288eb5b1994871b9be433d9513af145e1006dde720c10949dabf42d98d8c93c985f35f994ef7a52d2c47646b31557aaa716ef70a9a6f6cdc442b86fef44625641ea1db2f9e7f108b8342ff2da616205fb52459ff07b8e7da6c1e0e86a8e2e5a2736429037c3586e79aa59e90705273c288bcf8f875eef111d7cc92df0476c38e98e3542e8f746a1bc1bada9b4ccba29e1169aa60d737dddcf01bc2f0f3c158f564fab0bbb5b402b5c6959316a25b1dfa5ce5a4611a9ac427d1c7f5f1e424a6163a1113c68c11735089f84f85963aa41063924bbd354166d8214089324e3a2d635a50cf45bb86990fda1a0f3726d41ec56e5959e2d897f5bc9adba9f82cd6279ad1cfa50a9ec0561df8fa10375684688a08844f5de61738b2392b7054c8744536d2a952af833a602f8d662b43e15aee103d23e0b7033953e603ec6d26e085299270540dcebd96a676133558782146337e0b1308ca13df90ee683c3bc131cceb8b40a2a89942f14272a25c3c70128aec27dd34711297bfc875801adbaf73b3aaa7dad6b7afce882eee16e9677af17e3b54c143c37384ff6200c976395ff9d6b2daaf2d20890d2ce1e263e6f7d6218500a602ea7e0fb1ca964d4de1dd6841742ef9ce8e6180b79d964b2489e293c8aaaae059e5b51f4d2ed5c4d4833346a42eb379b51b8dce99ee026794c714485bb9ecd142a0124a2876ffbcc20991b09c78b80b7bfcfd5b18d983b0842f5a4ed513732d002e40c18c66d0c0dfecf06712739787619a9702bf7fd3d50f054024ef2d0d6c6de2b4fffc9ce1c71b4b4db5de2281d64b67151afce4ed993218e95d555c715fbe74f58db3df949f91af5c87b68c2a6c0cb0d4a21285895f3195c14f60561b0b822e89c95a5c4b1d21e525b9fcb644721b2ccdc01a4cecf4bce4760d04fe5e2c06d1d1420f3b647319add85bc126e24a06ac6361e2a58af543c893ef661a3677fef92c2841f5074e00626d90c91727841a2bfdea3548a220f2ec725dbab546a7b6b786d76fa8af6e07b768f70a8c3933c3be044483b74a978faf1e801246ccc4d35f8c550667bb027367b80819b4af41dbf36bd80e2b3cc6426520340baa7304e1106e07f5dd0165787a213e637b39bd3e13e4dce2ffc75ac92f629691c693fb19bd47cc442657f52598478e6f0c8057cd3d38708695acbbd12a727489ecf7e02f9549edb2e2917874dc0106338cf7432f537f844e19fd9d99a1d6a30c2f1632e04c1ebab95b37b27aa1ea89b3b58ceda4e4ce1d03ca8bd8735d290714eac681960bd3c0f96e22e0d12a0b56922e80ce8014909ee8a5a187a87215f9a1f4a4ed6d0f7677318383f3217f99d5ac5195871aa7827f298467a99a4cd2801bb54ef4b89b4e85a9fdce224bce9bf601656d217e6e57456f9e96c6577f325a6545e10a7797219933f5b8040db90f1866c5116bf1f3e88981e85a1ee97b4dd99d1a6ab23c49f32d9294687aa82fcd61b82aa4318342a115958c2825ef6b1df9e91e5b9392f323320bb8b4abedfc6616c545304906a78be1ba568dfcbc39e0a3485bddc2f7df8750e786426ec572db1eed31f873dd1cf052c736a325a7cf1ad619b6a9f7616014fbfb2edacd8a9a18f91693a687cd875ede2a9d2046c7cad6c9a6b111fad069e4baa9f5819713c103073996b111e8bb26d0b5e70754f9ba7750b3038e3f438592547e7d454326f4f9dc85cc50a1ae31a1990ccad2c598f2befa3bb75d27a59470eccb64a1999ec006df3660275a21865b58c286e27b16b1db90f45f8173f35fb05670c411b0642fcaf371478ff7b6eb09143ecefafbdca19865229d3d10551e1c2a7e89366a71470c06e0b4ae74de2a24386644c55b672a7d88270ed25ae90a2a00ce44ea3fed4852287622422f41a737a6e94650445b0c7c886d921a03a882fc8259655901547431fa57f7ada9c663a7858c144c94d3f5a6e6b96036e9943b24e63fc89c1bafc90d8e415363d80b564cf7ebb289a3fcfd30aabfaa9ec0350553a2f4728245df1f5945d63718df2808da6b5046b162b196359cf43176e0b73298d9c3475f7c310ab0baddaa56ad82b309d06e6c1adee50d98060babff40fdbcec6ae4348d5d77737c72bfc8a4f21c73a184a7474d24f6b7d71bba0ce1cd66055754c6f567c39512186dcf752e118893ee990c224bba228a297cf82634ecf73d623aa7b2b21c7b668744c6c82457b7e78d45bee632d0b753d717bc2fb957001cbfce2624770129f3208efd842050c9405f89af650b31af2f92c76e672cc9b673307baca15a6dfd5a14d34d8efe0c07811c8e7ab384327ca25ddf14b2a9d9f3c9814a29e49ee4b4a1576f116d91ca3c3550ca6267fe8b86bdb2e6acace706db2e8848b0a05e67906303f5ffeff39567b0f70df9826f4e8fbfc29191a40a10beaf59c1f192b576d58cb522cefcb553fda7855010666d073b4bd0da6187a1c81da7bf050f492995690df6bea9a223bcc84c9b06f8148b55184e4d2333c1b3756bf13e4b7a38ee50f609cf10b27b1eda788ce60d3bce4a617e1c72db615db471971af85d16416572bf2c66bf3948c7d31ea8c66f058a884b0f3a60b30c23ffd9ec38d458aa507fc190be330d77d389eaed5b75824518af8dc2f58414ee7ef823a079a6d05db1156f617a13140efe5ee3b4cf876f4a979d270f95cf47708a9f532a23ab8b17a11e058978a93e83b337880417f1e78eef4ff61f32397e6de3b88ad456461f0f5c97dbc3d8d63908eecc28ae12d5618f00e4a9741ceb619819f3ac28644340734283c3b2c1ba2a893f5dc0746634d5e63e37996c8c736e8305d6499f229dc528bc820cd048da222dc56fad1e6aafaac788ed2682a9a8b669387268c21bef9f898a6a6a646194135a4ca0eb8e366c8e922bab9ff72b96c342395bd60d0166a9549b3a8b6c3ed75075c80b4724a0fb56b921205a805722626b2899b5900b03aaa382d7ffce8bad107ba1260c5d8dbd8bafe785668977c9fd0a6990ffe034b03c87acdc44afeb63539a1c8070c78f12a2f2a97b37e99ae71b3a43db561126fa3f21fca4189d96da861fa4d2574ab7695a614a81c5595090656e4d1a37a4c3d6281bf5f069f93fb127029e3481cb23efe5741a9e36fb669044a035b8829bee9e7202e96ee20398e038f08625fb2d34e2cdf3f784f0660090cedd33194189f5a05eca8522ec4ac3fb84dc14c0127eefed002d173808ca932f76df04cc3"}) 01:15:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 01:15:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:15:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) ioctl$BLKPG(r1, 0x1269, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) 01:15:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44090) 01:15:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x17, 0x0, 0x1300) 01:15:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000040)) 01:15:52 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100), 0x0) 01:15:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000040)) 01:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x3d, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0xfffffffffffffeae) 01:15:52 executing program 1: r0 = socket(0x1, 0x5, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 01:15:52 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000002280)) 01:15:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b36, 0x0) 01:15:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x8941, 0x0) 01:15:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 01:15:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)) 01:15:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 01:15:53 executing program 2: ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x540c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_inet_SIOCSARP(r1, 0x541b, 0x0) 01:15:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 01:15:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002500)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:15:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt(r1, 0x1, 0x4, 0x0, &(0x7f0000000040)) 01:15:53 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000035c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 01:15:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) 01:15:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$FIONCLEX(r2, 0x5450) 01:15:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$binfmt_elf32(r2, 0x0, 0x0) 01:15:54 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:15:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[], 0x1b4}}, 0x0) 01:15:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:15:55 executing program 3: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$P9_RGETLOCK(r2, 0x0, 0x0) 01:15:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 01:15:55 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:15:55 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:15:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:15:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40) 01:15:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:15:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000000)) 01:15:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = dup(r0) open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x0) 01:15:56 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f00000000c0)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:15:57 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 01:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 01:15:57 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 01:15:57 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 01:15:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xfc}}, 0x0) 01:15:57 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:15:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 01:15:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x11c}}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 805.352576][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 805.391878][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:15:58 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0xa) 01:15:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:15:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 01:15:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0x3b, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x0) 01:15:58 executing program 2: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000003480)=@un=@file={0x1, './file0/file0\x00'}, 0x2d) 01:15:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 01:15:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:15:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 01:15:59 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:15:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x5450, 0x0) 01:15:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe88}}, 0x0) 01:15:59 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xe3b48c6ae03f1549) 01:15:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:16:00 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:16:00 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x111cc2, 0x0) write$tun(r0, 0x0, 0x0) 01:16:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 01:16:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0001"], 0x18) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000002600)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000000) r2 = dup(r1) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 01:16:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:16:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:16:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2001c080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) close(r0) r2 = gettid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000016) 01:16:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000840)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0x2e) 01:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) 01:16:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:16:02 executing program 1: r0 = inotify_init1(0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000000000e610000092d91137000000c8de575a3f00e6ff08010000000d000000000000004a7dd37c07903cf33d0c7fe2aeaf989498a0c8681d7869ed1618b99d7f54e31ed8142c34c41a82ab164a2e57f8778ee70315ae66d272d184e6158c3d4250c653762524c886e1bf9e21c6d3ab854f799995c16710e26ef2e4f5bdef5027e016b03459e87accb254b7b8bca70077db3dc5556a41bcdeae4e9900670edaa3346317f429a169c7df8cd66ee5e00cedd905161ebd55322e60d060e3668453858df1636f5a930000"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x5450, 0x0) 01:16:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x8000000007) tkill(r2, 0x1000000000016) 01:16:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:16:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 01:16:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) tkill(r1, 0x401004000000016) 01:16:04 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 01:16:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r0, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r5, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCSISO7816(r4, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000015) 01:16:04 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') fadvise64(r0, 0x0, 0x0, 0x4) 01:16:04 executing program 5: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup2(r1, r3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x1c, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 01:16:05 executing program 2: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 01:16:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:16:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 01:16:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 01:16:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000180)) 01:16:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:16:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 01:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x4008801) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:16:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000804) 01:16:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 01:16:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:16:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 01:16:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}}, 0x0) 01:16:18 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0xc0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000040)=""/254) 01:16:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 01:16:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 01:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RREADLINK(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) tkill(r1, 0x1000000000016) 01:16:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5421, &(0x7f0000000000)) 01:16:19 executing program 4: r0 = epoll_create(0x122) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 01:16:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 01:16:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) recvfrom$unix(r1, &(0x7f0000001700)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:16:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 01:16:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x15, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:16:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) write$cgroup_devices(r0, 0x0, 0x0) 01:16:20 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x262, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x7, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x1a}}, 0x0) 01:16:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001f00)={0x0, 0x1, 0x6, @local}, 0x10) 01:16:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 01:16:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/33, 0x21}], 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) tkill(r1, 0x1000000000016) 01:16:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, 0x0, 0x0) 01:16:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 01:16:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:16:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000280)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:21 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000003700)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 01:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 01:16:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 01:16:22 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0xc40, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1092, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8c9025, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:16:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001080)) 01:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 01:16:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x7, 0x0, 0x0) 01:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x3e, 0x0, 0x0) 01:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x6, 0x0, &(0x7f0000000080)) 01:16:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) r1 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:16:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000280)) 01:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 01:16:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xf1) ioprio_get$uid(0x3, r1) 01:16:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:16:23 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 01:16:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80c0) 01:16:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5425, 0x0) 01:16:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f00000000c0)) 01:16:24 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:16:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:24 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 01:16:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 01:16:24 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) getpeername(r1, 0x0, &(0x7f00000001c0)) 01:16:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:16:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:16:24 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) getsockname$netlink(r1, 0x0, &(0x7f0000000080)) 01:16:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:16:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5409, 0x0) 01:16:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) 01:16:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x80802, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 01:16:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8001) 01:16:26 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001b40), 0x7, 0x0, 0x0, 0x0, 0x0) 01:16:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) 01:16:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6(0xa, 0x20000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100), 0x4) 01:16:26 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:16:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendto$unix(r1, 0x0, 0x2b4, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:16:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002ac0)={@rand_addr, @empty}, 0xc) 01:16:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:16:28 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:16:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4d4574c719525ee1"}) 01:16:28 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 01:16:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000780)) 01:16:29 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:16:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 01:16:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 01:16:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:16:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETX(r1, 0x5433, 0x0) 01:16:34 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x452302, 0x0) 01:16:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') dup2(r0, r1) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000300)) 01:16:35 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000180)=""/174) 01:16:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0x5450, 0x0) 01:16:35 executing program 3: semget(0x3, 0x1, 0x188) 01:16:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 01:16:35 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x63) 01:16:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 01:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:35 executing program 3: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) tkill(r2, 0x1000000000016) 01:16:35 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8040) 01:16:36 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 01:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x401) 01:16:36 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 01:16:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000000)) 01:16:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') write$P9_RCREATE(r0, 0x0, 0x0) 01:16:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40040) 01:16:37 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:16:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:16:37 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 01:16:37 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6c1) r2 = dup(r0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7}, 0x7) 01:16:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 01:16:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000003) tkill(r1, 0x1000000000016) 01:16:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x64}}, 0x0) 01:16:38 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:38 executing program 5: r0 = eventfd(0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_addrs=@xdp}) 01:16:38 executing program 0: capset(&(0x7f0000000480)={0x19980330}, &(0x7f00000004c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001100)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000010c0)={0x0}}, 0x0) 01:16:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:16:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0xc, 0x0, 0x0) 01:16:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x17, &(0x7f0000000000), 0x4) 01:16:38 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 01:16:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 01:16:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8980, 0x0) 01:16:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f00000001c0)="76ef373d", 0x4) 01:16:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 01:16:39 executing program 4: pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 01:16:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x5c) 01:16:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:16:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20000c1) 01:16:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 01:16:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) dup3(r0, r1, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000b40)) 01:16:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 01:16:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 01:16:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:16:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RCLUNK(r1, 0x0, 0x0) 01:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet6(r0, 0x0, &(0x7f0000000380)) 01:16:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 01:16:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:16:41 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:41 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x6, 0x0, 0x0) 01:16:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 01:16:42 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:16:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:16:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000000c0)) 01:16:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 01:16:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffeb3}}, 0x0) 01:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0x8000a, 0x0) tkill(r2, 0x1000000000016) 01:16:43 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 01:16:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, 0x0) 01:16:43 executing program 1: ioprio_set$uid(0x2, 0x0, 0x6000) 01:16:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 01:16:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r1, 0x1000000000016) 01:16:44 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x0) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000040)={0xffffff7b, 0x0}) 01:16:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000094) [ 852.513036][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:16:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x5427) [ 852.571037][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:16:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd8f, &(0x7f00000001c0)={0x0}}, 0x24000010) 01:16:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r0, r1) shutdown(r1, 0x0) 01:16:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') exit(0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 01:16:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:16:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_FRASET(r2, 0x1264, 0x0) 01:16:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000040)) 01:16:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 01:16:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:16:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0}, 0xa0) 01:16:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:46 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x5f, &(0x7f0000000140)={0x0}}, 0x0) 01:16:46 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 01:16:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS64(r1, 0x5450, 0x0) 01:16:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 01:16:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400d0) 01:16:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) r3 = dup2(r0, r2) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x5409, 0x0) 01:16:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:47 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket(0x10, 0x2, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:16:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20842, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 01:16:48 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 01:16:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:16:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 01:16:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000010) 01:16:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$int_out(r3, 0x2, &(0x7f00000002c0)) 01:16:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 01:16:53 executing program 0: r0 = eventfd(0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000004240), 0x4) 01:16:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000200)=""/123) 01:16:53 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, 0x0, 0x0) 01:16:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0x5411, 0x960000) 01:16:54 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:16:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xe0}}, 0x0) 01:16:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:16:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89a1, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) 01:16:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 01:16:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:16:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 01:16:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 01:16:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x98f0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 01:16:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:16:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 01:16:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 01:16:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5451, 0x0) 01:16:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:16:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:56 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:16:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540), 0x4) 01:16:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 01:16:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:16:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x140, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 01:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) r2 = gettid() tkill(r2, 0x1000000000016) 01:16:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 01:16:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:57 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 01:16:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f00000001c0)) 01:16:57 executing program 0: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:16:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 01:16:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 01:16:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:58 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:16:58 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000030c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/116) 01:16:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:58 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getflags(r0, 0x3) 01:16:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0x541b, 0x960000) 01:16:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x48031) 01:16:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 01:16:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000180)=@l2, 0x80) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 01:16:59 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 01:16:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:16:59 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 01:16:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:16:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$P9_RREAD(r0, 0x0, 0x0) 01:16:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 01:16:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff1f80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) 01:17:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:17:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:17:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:17:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:17:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x48010) 01:17:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 01:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) fcntl$setflags(r1, 0x2, 0x0) 01:17:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 01:17:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 01:17:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 01:17:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:02 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 01:17:02 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 01:17:02 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x0) 01:17:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = dup2(r1, r1) connect$inet6(r1, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x5e}, 0x1c) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:17:03 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 01:17:03 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:17:03 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000480)) 01:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x11, 0xb, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 01:17:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendto(r0, 0x0, 0x2, 0x88fe, &(0x7f00000000c0)=@un=@abs, 0x80) 01:17:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001800)={0x0, 0xffffffffffffff8e, &(0x7f0000000300)={0x0}}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x540b, 0x0) 01:17:04 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4810) 01:17:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:17:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 01:17:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 01:17:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 01:17:05 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) gettid() 01:17:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000007f80)={0x0, 0x0, &(0x7f0000007f40)={0x0}}, 0x0) [ 873.427052][T19352] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 01:17:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000040)) 01:17:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_current(r0, 0x0, 0x0) 01:17:06 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 01:17:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2f7ff4dfffbff120061fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) 01:17:07 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:07 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:17:07 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) writev(r1, 0x0, 0x0) 01:17:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:08 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 01:17:08 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 01:17:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 01:17:08 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 01:17:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) [ 876.291438][T19408] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 01:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) tkill(r2, 0x1000000000016) 01:17:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$EVIOCSABS0(r3, 0x5451, 0x0) 01:17:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 01:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0) 01:17:10 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:17:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 01:17:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xa8340, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:17:10 executing program 0: r0 = epoll_create(0x40000acf) close(r0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:17:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000480)=0x80) write$apparmor_current(r1, 0x0, 0x0) 01:17:10 executing program 2: r0 = socket(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffeaf}, 0x0) 01:17:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 01:17:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 01:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:17:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) 01:17:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x200002c0, 0x20000584, 0x200005b4], 0x0, 0x0, 0x0}, 0x1be) 01:17:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') pread64(r1, 0x0, 0x0, 0x0) 01:17:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$P9_RREAD(r0, 0x0, 0x0) 01:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_ROPEN(r1, 0x0, 0x0) 01:17:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:17:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000100000016) 01:17:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0x12, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}, 0x51) 01:17:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "20cb34da099238dd570d84ff91316016d6191e"}) 01:17:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x100000000, 0x10) 01:17:13 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:17:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000200)={0x1, 'veth1_to_bridge\x00'}) 01:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x97, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') tkill(r2, 0x1000000000016) 01:17:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 01:17:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 01:17:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 01:17:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @local}}) 01:17:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) flock(r0, 0x1) 01:17:14 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000740)={0x0}) 01:17:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKFRASET(r2, 0x1264, 0x0) 01:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 01:17:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xa, 0x0, &(0x7f0000000000)) 01:17:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMSET(r0, 0x541b, &(0x7f0000000040)) 01:17:14 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:15 executing program 3: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r0, 0x402, 0x8) 01:17:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f00000003c0), 0x0, 0x10020, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 01:17:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 01:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 01:17:15 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:17:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shutdown(r0, 0x0) 01:17:16 executing program 5: prctl$PR_SET_FP_MODE(0x23, 0x0) 01:17:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4000) 01:17:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x8903, &(0x7f00000000c0)) 01:17:16 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={&(0x7f0000000180), 0x191, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x60000000) 01:17:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x2cc201) 01:17:16 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0xfffffffffffffffe, 0x0) 01:17:16 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 01:17:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffea}}, 0x0) 01:17:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x101042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 01:17:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 01:17:17 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_emit_ethernet(0x58, &(0x7f0000000000)={@random="63e8ecbc8ee5", @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x6}}, {@ipx={0x8137, {0xffff, 0x46, 0x2, 0x0, {@random=0x7, @random="a16da8970757", 0x7}, {@broadcast, @current, 0x1d}, "2c1f588cf8e004d053ec0d145d17d3707e799baa3dd836f48c80d0c8b0dd20d3433fed321759e71b"}}}}, &(0x7f0000000080)={0x0, 0x1, [0x875, 0x48b, 0xf9b, 0x37]}) futex$FUTEX_WAIT_MULTIPLE(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 01:17:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b66, &(0x7f00000000c0)) 01:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:17:17 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c0}}, 0x0) 01:17:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 01:17:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:17:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x24, &(0x7f00000004c0)={'filter\x00', 0x7e01, 0x4, 0x438, 0x0, 0x130, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) mmap(&(0x7f00000d7000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 01:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x8913, &(0x7f0000000000)={'sit0\x00', 0x0}) 01:17:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$cgroup_int(r1, 0x0, 0x0) 01:17:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:17:20 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0x59, &(0x7f0000000380)={0x0}}, 0x0) 01:17:20 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r1, r0) signalfd(r0, &(0x7f0000000080), 0x8) 01:17:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000100)) 01:17:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') write$P9_RLINK(r0, 0x0, 0x0) 01:17:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:20 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0xfecd, 0x0, 0x0, 0x0) 01:17:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dd345ad0ed5136015f981c67abb9ad5ceea319"}) 01:17:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 01:17:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x438000, 0x0) 01:17:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 01:17:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:17:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) read$eventfd(r0, 0x0, 0x0) 01:17:21 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:17:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 01:17:21 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 01:17:22 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r0) 01:17:22 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:22 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002480)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002480)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)) 01:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:17:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$CHAR_RAW_BSZGET(r1, 0x80081270, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 01:17:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:23 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 01:17:23 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:17:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000025c0)) 01:17:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x406) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 01:17:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20045000}, 0x0) 01:17:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:17:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:24 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x363800, 0x0) 01:17:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 01:17:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, 0x0) 01:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:28 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 01:17:28 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x4e942, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:17:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fsync(r0) [ 896.386508][ T32] audit: type=1800 audit(1603588648.964:7): pid=19782 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16374 res=0 errno=0 [ 896.407409][ T32] audit: type=1800 audit(1603588648.964:8): pid=19782 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16374 res=0 errno=0 01:17:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000640)) 01:17:29 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x0) 01:17:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x12, &(0x7f0000000000)="0ae5510c", 0x4) 01:17:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) 01:17:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)) 01:17:29 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001640)=ANY=[], 0x88}, 0x240408c8) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000200)=@isdn, 0x80, 0x0}, 0x20048030) [ 897.234407][ T32] audit: type=1804 audit(1603588649.804:9): pid=19804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir486206016/syzkaller.ahmwix/439/file0" dev="sda1" ino=16380 res=1 errno=0 01:17:30 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/34}, 0x2a, 0x2, 0x3800) 01:17:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000100)) 01:17:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:17:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2004c010) 01:17:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffc50}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:17:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$inet6(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 01:17:31 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 01:17:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) 01:17:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r0, 0x0, 0x0) 01:17:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockname$inet(r0, 0x0, &(0x7f000000dc00)) 01:17:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x890b, &(0x7f0000000000)) 01:17:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 01:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0001"], 0x18) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000000) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14, 0x0, 0x304}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x160, 0x0) 01:17:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0xfffffffffffffe36) 01:17:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008800) 01:17:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 01:17:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 01:17:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 01:17:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:33 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:33 executing program 2: r0 = eventfd(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000001580)) 01:17:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 01:17:33 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 01:17:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c817fbf192c9b52200000107080000000000000000000000000000000000000000000000004e3fa56eed6dbfc55d3d3555050fc60ed628918ad8e16d0215e057df1d5cfdac28de61681efcbcae8acad54adea0668447720c16d294d6a166cd676d132ffb45c053abd979d47218bb438259a91d320560ec36de1928f4a8e231b4b27bbf4c8a5bb629c96aa38af80f57f573f5b4cf62b9f1c953891d0fde67ba4e9d18c4709b9960b8e87d1602714bdc2733d5690e6eed09c96eb4e4cd7a2f7d250c58828b9e2ba322510a9794411584206b4707672b3eceb145"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:17:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg1\x00'}) 01:17:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 01:17:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 01:17:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:17:34 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 01:17:34 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x53b2fe417bd4f779) 01:17:34 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000880)) 01:17:34 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:17:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:17:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 01:17:35 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r2 = socket(0x2, 0x80001, 0x0) r3 = dup2(r1, r2) connect$unix(r3, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:35 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:35 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffff2a) 01:17:36 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000015c0)) 01:17:36 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0}}, 0x0) 01:17:36 executing program 4: prctl$PR_GET_SECCOMP(0x23) 01:17:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = dup3(r2, r0, 0x0) ioctl$VT_SETMODE(r3, 0x4b60, 0x0) 01:17:36 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:17:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 01:17:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000200)) 01:17:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 01:17:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 01:17:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 01:17:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:17:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000600)=""/147) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 01:17:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x5421, &(0x7f0000000000)) 01:17:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$cgroup_devices(r0, 0x0, 0x0) 01:17:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f00000002c0), 0x0) 01:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_buf(r1, 0x6, 0x19, &(0x7f0000000040)="39ebd1bc", 0x4) 01:17:38 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002140)) 01:17:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001ac0)=""/4091, 0xffb, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 01:17:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000004e80)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0}, 0x8000) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "27253ee0cc07854800"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) 01:17:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000140)={'bond0\x00'}) 01:17:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/148, &(0x7f00000000c0)=0x94) 01:17:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:17:44 executing program 5: r0 = epoll_create(0x2000000000000001) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000100)={0x0, 0x61, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:44 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0, 0x164}}, 0x0) 01:17:45 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:45 executing program 2: r0 = inotify_init1(0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x8200081d) inotify_rm_watch(r1, r2) 01:17:45 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) 01:17:45 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, 0x0, 0x0) 01:17:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:17:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffde0}}, 0x0) 01:17:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x39, 0x0, 0x0) 01:17:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:45 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:17:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 01:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:46 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:17:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RRENAME(r0, 0x0, 0x0) 01:17:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:17:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 01:17:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'hsr0\x00'}) 01:17:46 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[], 0x30}}, 0x0) 01:17:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 01:17:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:17:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:17:47 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 01:17:47 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 01:17:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0xc, 0x0, 0x0) 01:17:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x5452, &(0x7f0000000340)) 01:17:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x6, 0x0, 0x0) 01:17:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) 01:17:48 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0xffa4a6a35993264f, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 01:17:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:48 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101303, 0x150) 01:17:48 executing program 2: r0 = socket(0xa, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 01:17:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) [ 916.177863][ T32] audit: type=1804 audit(1603588668.744:10): pid=20156 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870458226/syzkaller.PGeSWd/467/file0" dev="sda1" ino=16381 res=1 errno=0 01:17:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x4b66, &(0x7f0000000080)) 01:17:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xa) dup3(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000001c00)) 01:17:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:17:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:17:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) 01:17:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:17:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)=""/54, &(0x7f0000000080)=0x36) 01:17:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 01:17:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x5421, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @dev}}) 01:17:49 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', 0x0}) 01:17:50 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r2, 0x0, 0xfa4459cc) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) tkill(r1, 0x1000000000013) 01:17:50 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:17:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000), 0x10) write$P9_RSTATu(r0, &(0x7f0000000540)={0x63, 0x7d, 0x0, {{0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, 'bcsf0\x00', 0x0, '', 0x6, 'cgroup', 0xe, '^vmnet1.ppp0*^'}, 0x1, '}'}}, 0x63) 01:17:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 01:17:50 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000000)) 01:17:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) 01:17:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)) 01:17:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:51 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 01:17:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 01:17:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x1, 0x0, 0x0) 01:17:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0}}, 0x24008010) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x2) tkill(r0, 0x1000000000015) 01:17:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000180)) 01:17:52 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x40) 01:17:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 01:17:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:52 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) exit(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 01:17:52 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:17:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 01:17:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockname(r2, 0x0, &(0x7f0000000580)) 01:17:53 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:17:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000240)) 01:17:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x5450, 0x0) 01:17:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @empty}}) 01:17:53 executing program 3: r0 = inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 01:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) get_robust_list(r1, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) 01:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 01:17:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) 01:17:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 01:17:54 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:17:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000000)=0x80) write$vga_arbiter(r1, 0x0, 0x0) 01:17:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000040)) 01:17:54 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r1, 0x0, 0x40000) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8980, 0x0) 01:17:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:17:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x24e) 01:17:55 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:17:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:17:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0), 0x4) 01:17:56 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:17:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5425, 0x0) 01:17:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 01:17:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:17:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0x5450, 0x0) 01:17:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 01:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:17:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 01:17:58 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(0x0) mknod$loop(0x0, 0x2000, 0x0) 01:17:58 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:17:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$TIOCGSID(r1, 0x5451, 0x0) 01:17:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) dup3(r4, r1, 0x0) tkill(r2, 0x1000000000016) 01:17:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup2(r0, r1) write$9p(r2, 0x0, 0x0) 01:17:58 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8953, &(0x7f00000000c0)={@dev}) 01:17:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 01:17:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 01:17:59 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:17:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24000000) 01:17:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCCBRK(r1, 0x5428) 01:17:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000003440)) 01:18:01 executing program 1: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:18:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, [0xffff]}) 01:18:01 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x229}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 01:18:01 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 01:18:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 01:18:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_BSZGET(r1, 0x80081270, &(0x7f0000000000)) 01:18:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:18:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) dup2(r2, r0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) 01:18:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x12, 0x0, &(0x7f0000000780)) 01:18:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:18:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 01:18:05 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 01:18:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 01:18:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000640)) 01:18:06 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:18:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f00000004c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 01:18:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 01:18:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 01:18:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:18:07 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:07 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) 01:18:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet(r2, &(0x7f0000000040)=""/154, 0x9a, 0x40000000, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r1) 01:18:07 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:07 executing program 5: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 01:18:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 01:18:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x6, 0x0, 0x0) 01:18:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 01:18:08 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 01:18:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5451, 0x0) 01:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 01:18:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) lseek(r1, 0x0, 0x0) 01:18:08 executing program 0: exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:09 executing program 3: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 01:18:09 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 01:18:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5450) 01:18:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 01:18:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:18:10 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2007001, &(0x7f0000000140)='%)\x00') 01:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000804) 01:18:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @sack_perm, @mss], 0x4) r1 = msgget$private(0x0, 0x3e) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000001e45167eedb0d38e6077e7b5c37f51a680a644670558dedebd27a364202e0f9d984f3fdc8471d589a5b0d5e7bb46c76f1361c14d293f34699b0e7541f67f20ea097c29f90439016248e7b979eb372d2d094ef897dd350906f77902c3f50fdb197fe09d6e2ec01e756f2611c333550fada1b4c24468d96a353a484648d095a553c0c89bc3fbb32e08ff4b5554b5589be0e2d73b899e44d19780748e6e7f2a7faefc295d99596525e9474dedbf63f6f725dbf489824133c590dbc"], 0xa5, 0x0) shmctl$SHM_LOCK(r1, 0xb) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/1) socket$inet6(0x10, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 01:18:10 executing program 0: exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x10000) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:18:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, &(0x7f0000000040)={0x2, @generic={0x0, "00000000000000000000f0310001"}, @xdp={0x2c, 0x0, 0x0, 0x9}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) ioctl$FIGETBSZ(r0, 0x8953, &(0x7f0000000040)) 01:18:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x21, 0x0, 0x300) 01:18:11 executing program 2: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0xfffffe67) 01:18:11 executing program 1: open(&(0x7f0000000500)='./file0\x00', 0x143bc0, 0x8) 01:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:18:11 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002880)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000040)) 01:18:11 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xe2\xb0\x1b\x93YH\v\xed\x98\xa8\xf5\xea.@/\xc7\xe56\xbas\x15{/\xc9\xe9 \x98\xd5\xb5\x14', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:18:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 939.151255][T20578] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 01:18:11 executing program 0: exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:12 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x0) 01:18:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 01:18:12 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000140)) 01:18:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={0x0}}, 0x0) 01:18:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 01:18:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x24044044) 01:18:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 01:18:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4014) 01:18:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:18:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 01:18:13 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:13 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:18:13 executing program 3: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x3d, &(0x7f00000002c0)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) 01:18:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 01:18:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:18:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 01:18:14 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000001980)) 01:18:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:18:14 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x79d1099e, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 01:18:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000040)) 01:18:14 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000700)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x24009000) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 01:18:14 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fstat(r2, &(0x7f0000000000)) 01:18:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 01:18:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x21, 0x0, &(0x7f0000000000)) 01:18:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000000040)) 01:18:15 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000500), 0x4) 01:18:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, 0x0) 01:18:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f0000000080)) 01:18:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000380)) 01:18:16 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:16 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:18:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x2, &(0x7f0000000040)={'bond_slave_0\x00'}) 01:18:16 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:18:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:18:17 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 01:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) getsockopt$bt_hci(r2, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 01:18:17 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) [ 945.251108][T20708] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:18:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400, 0x102) 01:18:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:18:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RWSTAT(r0, 0x0, 0x0) 01:18:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:18:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000140)) 01:18:18 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getflags(r0, 0x3) 01:18:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') write$P9_RSTATu(r0, 0x0, 0x0) 01:18:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, 0x0, 0x0) 01:18:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300), 0x4) 01:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:19 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:19 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 01:18:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, r1) 01:18:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}) 01:18:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 01:18:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 01:18:20 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:18:20 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r0 = dup(0xffffffffffffffff) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:20 executing program 4: r0 = socket$inet(0xa, 0x3, 0x4) setsockopt$inet_opts(r0, 0x29, 0x2, 0x0, 0x300) 01:18:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:18:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 01:18:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) tkill(r2, 0xb) 01:18:21 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3e, 0x0, 0x0) 01:18:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20040000) 01:18:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:21 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) dup(r0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:21 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) 01:18:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 01:18:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b488b73f8d4ace3bba55212578e183fc08aac3"}) 01:18:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3f, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f00000001c0)) 01:18:22 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 01:18:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 01:18:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000010) 01:18:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:27 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) dup(r0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x301, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 01:18:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:27 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000002f00)) 01:18:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 01:18:27 executing program 2: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 01:18:27 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x1042, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000180)) 01:18:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket(0xa, 0x2, 0x0) dup2(r3, r0) tkill(r2, 0x1000000000016) 01:18:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:18:27 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x6) [ 955.444286][ T32] audit: type=1804 audit(1603588708.014:11): pid=20851 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir157036859/syzkaller.J8ByL4/613/file0" dev="sda1" ino=16115 res=1 errno=0 [ 955.575223][ T32] audit: type=1804 audit(1603588708.064:12): pid=20851 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir157036859/syzkaller.J8ByL4/613/file0" dev="sda1" ino=16115 res=1 errno=0 01:18:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffedf, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 01:18:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 01:18:28 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) dup(r0) pwritev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, 0x0, 0x0) 01:18:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:18:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000880)="1db792c06c9d016cd4bfe6ac29c29838", 0x10) 01:18:29 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:29 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x25ed459e6a3f207e) 01:18:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001600)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:18:29 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 01:18:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:18:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 01:18:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$addseals(r0, 0x2, 0x0) 01:18:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:18:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 01:18:32 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 01:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 01:18:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:18:32 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 01:18:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000080)) 01:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x10) 01:18:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 01:18:32 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:18:32 executing program 5: r0 = epoll_create(0x7ff) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:33 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:18:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = memfd_create(&(0x7f0000000240)='\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xdag\xc8\xa7\x1c4\x83N\x8f\x9c\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f\xc6\xbf\xee\xc2\xd3\x8d\x1a\xe9\x01\xf3\xf9R\xf7\x1b\x14~\xc2\xf0;\xf0\xf8]j\x16\xbcQ\x1a\x19\xbf\xecy\x87\x8e\x85\xfd\xacF=\xad\xfe\x04\x00'/161, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) sendfile(r1, r1, &(0x7f0000000140), 0x21c) write$P9_RSTATu(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0x14) 01:18:34 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 01:18:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 01:18:34 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:18:34 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) fchown(r0, 0x0, 0x0) 01:18:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 01:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008004) 01:18:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 01:18:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:18:35 executing program 2: r0 = eventfd(0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) fgetxattr(r0, &(0x7f00000008c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:18:35 executing program 4: r0 = socket(0xa, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RVERSION(r1, 0x0, 0x0) 01:18:35 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 01:18:35 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240), 0x0, 0x0, 0x0) 01:18:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x14, 0x0, &(0x7f0000000040)) 01:18:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$cgroup_freezer_state(r2, 0x0, 0x0) 01:18:36 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000500)='lotrusted,system&.:}(eth0,\x00', 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 01:18:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$BLKROSET(r1, 0x125d, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:18:36 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 01:18:36 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setregid(0x0, 0xffffffffffffffff) 01:18:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$char_usb(r0, 0x0, 0x0) 01:18:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240), 0x0, 0x0, 0x0) 01:18:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24004054) 01:18:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 01:18:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 01:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000050c0)) 01:18:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000013, &(0x7f0000000000)=0x100000001, 0x4c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f0000000080)) 01:18:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 01:18:42 executing program 5: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:42 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240), 0x0, 0x0, 0x0) 01:18:42 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:18:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b64, &(0x7f00000001c0)) 01:18:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 01:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 01:18:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f0000000000)={0x2, 'hsr0\x00'}) 01:18:43 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:18:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4010) 01:18:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 01:18:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/18, 0x12) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) 01:18:43 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{0x0}], 0x1, 0x0, 0x0) 01:18:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000080)) 01:18:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpeername$inet(r2, 0x0, &(0x7f0000000040)) 01:18:43 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x5451) 01:18:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 01:18:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) 01:18:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) read$char_usb(r2, &(0x7f00000001c0)=""/202, 0xca) dup2(r3, r1) 01:18:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 01:18:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 01:18:44 executing program 2: r0 = eventfd2(0x4d07, 0x800) write$eventfd(r0, &(0x7f0000000340)=0xfffffffffffffff9, 0x8) 01:18:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x6}]}, 0x10) 01:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000000) 01:18:45 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{0x0}], 0x1, 0x0, 0x0) 01:18:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) tkill(r0, 0x1000000000016) 01:18:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 01:18:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc8a5fafb) r1 = gettid() ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) [ 973.036613][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x1c675c8e1b149cb4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BLKSECDISCARD(r3, 0x127d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 973.127135][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:18:45 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, 0x0, 0x0) 01:18:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x80004508, 0x0) 01:18:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{0x0}], 0x1, 0x0, 0x0) 01:18:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x54}}, 0x0) 01:18:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:18:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004004) 01:18:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0xd, 0x0, 0x0) 01:18:47 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 01:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 01:18:47 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) write$P9_RCLUNK(r0, 0x0, 0x0) 01:18:51 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 01:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x100000c0) 01:18:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:18:51 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0) 01:18:51 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:18:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = inotify_init1(0x0) dup3(r1, r2, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$packet(r2, 0x0, 0x0, 0x0) 01:18:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000340)=0x80) vmsplice(r1, &(0x7f0000000700)=[{0x0}], 0x1, 0x2) 01:18:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4008000) 01:18:52 executing program 4: r0 = inotify_init() close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 01:18:52 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x280001) 01:18:52 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 01:18:52 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 01:18:52 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0) 01:18:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'lc\x00'}, 0x2c) 01:18:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:18:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_TX_RING(r0, 0x29, 0x22, 0x0, 0x0) 01:18:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPTLCK(r1, 0x40045431, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:18:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x890c, &(0x7f00000000c0)={'sit0\x00', 0x0}) 01:18:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:18:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 01:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:18:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:18:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f00000009c0)=0xc) setfsuid(r1) 01:18:54 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0) 01:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x4000051) 01:18:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 01:18:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:18:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) write$P9_RREAD(r1, 0x0, 0x0) 01:18:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000200)) 01:18:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xe, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x1000000000016) 01:18:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:18:55 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 01:18:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$P9_RSTATu(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x3, 0x1f) tkill(r1, 0x1000000000016) 01:18:55 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 01:18:55 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:18:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000001b80)={0x2, 0x4e23, @empty}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:18:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 01:18:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 01:18:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000040)={0x2, 'rose0\x00'}) 01:18:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 01:18:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 01:18:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c4) 01:18:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:18:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 01:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 01:18:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7ffffffd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RMKNOD(r1, 0x0, 0x0) 01:18:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 01:18:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 01:18:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 01:18:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) write$P9_RREAD(r2, 0x0, 0x0) 01:18:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffe2a}}, 0x0) 01:18:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000080)) 01:18:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 01:18:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)) 01:18:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBMETA(r1, 0x5427, 0x0) 01:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 01:18:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e22, 0x10001, @empty, 0x100010}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0001000000000000c204000000000501ffe50000000000005cf8b31a3dd54fd9714976f8a668500101000043eaa00dd22e8433129c96c5511d9820fc7f45af223488ef3d8e2b70f3795fc2cc4b0e8120748ef64d6c074eaae313c8d8d51e577f096603daa02e95caf460446ce4b9e9ddeebbe89fc49a46bd1fb1d10360496445c105add96bd17b0998167e5ceaab94331125c8c93700006c1d5feeb241ea7316947ba33480"], 0x18) write(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 01:18:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 01:18:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0x17, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000c90500"}, 0xd8) 01:18:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 01:18:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udplite6\x00') r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) read(r1, 0x0, 0x0) 01:18:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x40}}, 0x24000054) 01:18:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:18:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000380)) 01:18:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/98) 01:19:00 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x16d040, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 01:19:00 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 01:19:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 01:19:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x20040001) 01:19:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') dup3(r0, r1, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x4b64, &(0x7f0000000040)) 01:19:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 988.005029][ T32] audit: type=1800 audit(1603588740.584:13): pid=21414 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15727 res=0 errno=0 01:19:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101181, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xffffff31) 01:19:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5451, 0x0) 01:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write(r0, 0x0, 0x0) 01:19:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040), 0x10) write$tun(r0, 0x0, 0x0) 01:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x5450, 0x0) 01:19:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, &(0x7f0000000240)={{{@in6, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) 01:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) 01:19:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 01:19:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 01:19:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000040)) 01:19:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 01:19:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x58}}, 0x0) 01:19:02 executing program 1: uname(&(0x7f0000000140)=""/4096) 01:19:02 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r2, 0x5409, 0x0) tkill(r1, 0x1000000000016) 01:19:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket(0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @initdev}, &(0x7f0000000300)=0x6f) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="000227bd7000fcdbdf2518000000100002800c00038008000200018000000c0001800800030000000000e000018044000400200001000a004e2100000003fe8008000000000000000000000000aaff010000200002000a004e210000013ffc00000000000000000000000000000005000000340002800800020002000000080004008ae2000008000300ff01000008000300ff0f0000080003000100008008000100070000002400028008000300"], 0x254}, 0x1, 0x0, 0x0, 0x8010}, 0x20040000) 01:19:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[], 0x330}}, 0x0) 01:19:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) r2 = dup2(r1, r1) ioctl$sock_ifreq(r2, 0x8904, &(0x7f0000000000)={'lo\x00', @ifru_names}) 01:19:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) 01:19:03 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001bc0)='oom_score_adj\x00') ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 01:19:03 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd5, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="2107c69dcc7a"}, 0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:19:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 01:19:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x5450, 0x0) 01:19:04 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 01:19:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 01:19:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000005e40)) 01:19:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 01:19:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x5450, 0x0) 01:19:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 01:19:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 01:19:04 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 01:19:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 01:19:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x100000108) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 01:19:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1e0000e20500f10400"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, 0x0) 01:19:05 executing program 3: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 01:19:05 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:05 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 01:19:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRK(r0, 0x5409, 0x0) 01:19:06 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20060104) 01:19:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000640)) 01:19:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 01:19:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:19:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x29, 0x6, 0x0, 0x0) 01:19:07 executing program 3: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x6, 0x0, 0x0) 01:19:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x0, 0x0) 01:19:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VT_GETMODE(r1, 0x540c, 0x0) 01:19:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000007980)={0x0, 0x0, &(0x7f0000007940)={&(0x7f0000007900)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg(r1, &(0x7f0000007640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002060, &(0x7f00000078c0)={0x0, 0x3938700}) 01:19:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) ioctl(r2, 0x2, &(0x7f0000000000)) 01:19:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000100)) 01:19:07 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 01:19:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:19:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCRMFF(r3, 0x40044581, 0x0) 01:19:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x402c542b, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:19:08 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:19:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x5411, &(0x7f0000000040)={'gretap0\x00', 0x0}) 01:19:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000200)) 01:19:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000140)) 01:19:11 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x5451, 0x0) 01:19:11 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:19:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 01:19:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 01:19:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0xa) 01:19:12 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:19:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:19:12 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$P9_RRENAME(r0, 0x0, 0x0) 01:19:13 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 01:19:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008000) 01:19:13 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:19:13 executing program 5: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:19:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = msgget(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x26, 0x200, 0x70bd25, 0x25dfdbff, {0x1a}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/50}, 0x3a, 0x2, 0x800) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setuid(r4) r5 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000080)={{0x0, r4, r5, 0x0, 0xffffffffffffffff, 0x42, 0x3}, 0x6, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7}) chown(&(0x7f0000000000)='./file0\x00', r4, 0xee00) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:19:17 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x453b408fee77b5a3, 0x0) 01:19:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r3, 0x5450, 0x0) 01:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) tkill(r2, 0x1000000000016) 01:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() tkill(r1, 0x1000000000016) 01:19:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 01:19:18 executing program 5: capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000804) 01:19:18 executing program 0: r0 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:18 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:19:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x402c542d, &(0x7f0000000140)=0x6) 01:19:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xc, 0x0, &(0x7f0000000100)) 01:19:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = eventfd(0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:19:19 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 01:19:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0xf, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, 0x0}, 0x1f6) 01:19:19 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, 0x0, 0x0) 01:19:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:19 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 01:19:19 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 01:19:19 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 01:19:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, 0x0, 0x0) 01:19:20 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) 01:19:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:20 executing program 5: splice(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5) 01:19:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x14, 0x0, 0x0) 01:19:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="96ad670c", 0x4}], 0x1}, 0x20000000) 01:19:20 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 01:19:20 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a387030a09d027cb39edbae50a67b366d5472b"}) 01:19:21 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) dup3(r3, r5, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random}, 0x0, {0x2, 0x0, @empty}, 'nr0\x00'}) 01:19:21 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000500)='lotrusted,system&.:}(eth0,\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:19:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:19:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x0) 01:19:21 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:19:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000180), 0x4) 01:19:22 executing program 4: r0 = socket(0x11, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, 0x0, 0x0) 01:19:22 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) fcntl$getflags(r0, 0x0) 01:19:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 01:19:22 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@add_del={0x2, 0x0}) 01:19:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:19:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x9b\\[#^]\\{-]\x00', 0x0) ioctl$EVIOCSMASK(r0, 0x5451, 0x0) 01:19:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_GETVERSION(r1, 0x5452, &(0x7f0000000140)) 01:19:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 01:19:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RLERROR(r0, 0x0, 0x0) 01:19:23 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 01:19:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x8906, 0x0) 01:19:23 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) 01:19:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:24 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b66, &(0x7f0000000000)) 01:19:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x540b, 0x0) 01:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xc3bc64f222a06e83) 01:19:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:19:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000040)=""/107) socket$packet(0x11, 0x0, 0x300) r3 = gettid() tkill(r3, 0x1000000000016) 01:19:25 executing program 4: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000080)={'wlan0\x00'}) 01:19:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:19:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={0x0}}, 0x0) 01:19:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000880), 0x4) 01:19:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0xffcf, 0x0}, 0x0) 01:19:26 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:19:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$GIO_FONT(r2, 0x4b60, 0x0) 01:19:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)) 01:19:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) bind$packet(r1, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:19:26 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000001b40)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:19:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x20000000) 01:19:26 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001580), 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001fc0)={0x1, 0x0, 0x12, 0x1b, 0x1b3, 0x0}) 01:19:27 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:19:27 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 01:19:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4014) 01:19:27 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 01:19:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 01:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:19:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 01:19:27 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 01:19:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:19:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f00000000c0)={"fba800"}) 01:19:28 executing program 3: r0 = socket(0x1, 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 01:19:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 01:19:28 executing program 0: socketpair(0x1, 0x801, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x800, 0x0, 0xfffffea9) 01:19:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000e00)) 01:19:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETSW(r0, 0x5403, 0x0) 01:19:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) pwrite64(r2, 0x0, 0x0, 0x0) 01:19:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x1269, 0x0) 01:19:29 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 01:19:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 01:19:29 executing program 2: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) dup2(r1, r2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 01:19:29 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:19:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:19:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 01:19:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 01:19:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:19:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xc, 0x0, &(0x7f0000000500)) 01:19:31 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 01:19:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 01:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:19:31 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:19:31 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 01:19:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r1, 0x1000000000016) 01:19:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:19:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 01:19:32 executing program 3: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 01:19:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 01:19:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:19:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), r0, 0x0, 0x0, 0x0) 01:19:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @local}}) 01:19:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 01:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2cc}}, 0x0) 01:19:33 executing program 0: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:33 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000700)=""/159) 01:19:33 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:19:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r1, r0) symlinkat(&(0x7f0000001bc0)='./file0\x00', r0, &(0x7f0000001c00)='./file0\x00') readlinkat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000c00)=""/167, 0xa7) 01:19:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:19:33 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:19:33 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:19:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 01:19:34 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 01:19:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:19:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000002cc0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:19:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:19:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 01:19:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) tkill(r1, 0x16) 01:19:34 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 01:19:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:19:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = getpid() tkill(r2, 0x14) 01:19:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) [ 1022.661138][T22104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:19:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 1022.754935][T22104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:19:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) close(r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 01:19:35 executing program 5: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:19:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 01:19:35 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r1) ioctl$EVIOCSFF(r3, 0x40304580, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 01:19:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r1, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r1, r2, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCCBRK(r4, 0x5428) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) getpeername(r3, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)=""/96, 0x60) r6 = dup3(r3, r5, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r7, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r7, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r7, r8, 0x0) setsockopt$sock_void(r8, 0x1, 0x400000019, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x3a9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='caif0\x00', 0xfffffffffffffff7, 0x5, 0x6}) setsockopt$sock_void(r5, 0x1, 0x400000019, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x2, &(0x7f0000000080)={0x3, 'nr0\x00', {}, 0x101}) 01:19:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:19:36 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) 01:19:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000140)={'sit0\x00', 0x0}) 01:19:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) 01:19:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x5450, 0x0) 01:19:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:19:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5608, &(0x7f0000000000)) 01:19:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:19:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x90a42, 0x11a) 01:19:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x540d, 0x0) 01:19:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000000)) 01:19:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 01:19:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/108) 01:19:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:19:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x20000000004e22}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000180)='O', 0x1, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x17, 0x0, 0x0) 01:19:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) 01:19:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000240)) 01:19:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) [ 1026.591558][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:19:39 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 01:19:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, 0x0, &(0x7f0000000200)) 01:19:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x545c, 0x0) 01:19:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 01:19:39 executing program 0: prctl$PR_SET_FP_MODE(0x8, 0x0) 01:19:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000800)={{0x0, 0x989680}}, 0x0) 01:19:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 01:19:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 01:19:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000080)) 01:19:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 01:19:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) 01:19:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:19:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x7, 0x0, 0x0) 01:19:40 executing program 5: r0 = socket(0xa, 0x801, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x2000c00c) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) 01:19:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0/file0\x00') 01:19:40 executing program 0: r0 = socket(0x10, 0x2, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWSTAT(r1, 0x0, 0x0) 01:19:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 01:19:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:41 executing program 4: r0 = socket(0x2, 0x3, 0x58bb70bb) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x23, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:41 executing program 5: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 01:19:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 01:19:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) close(r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:19:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:19:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLOCK(r0, 0x0, 0x0) 01:19:42 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 01:19:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x40000c4) 01:19:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:19:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x540b, 0x0) 01:19:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f0000000180)=0x0) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:43 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 01:19:43 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:43 executing program 5: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 01:19:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)) 01:19:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'bond0\x00'}) 01:19:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 01:19:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:19:44 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 01:19:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:19:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) futimesat(r0, 0x0, 0x0) 01:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "4bd434f23caa439a", "37f67fe2021219172ee7c1531daa335f", "29bd98de", "e47e6130fc6b7c78"}, 0x28) 01:19:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) dup2(r0, r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:45 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0x30, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 01:19:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:19:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200), &(0x7f0000001700)=0x4) 01:19:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 01:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/92, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x19}, 0x0) shutdown(r4, 0x0) 01:19:45 executing program 5: shmget(0x1, 0x4000, 0x0, &(0x7f0000005000/0x4000)=nil) 01:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/67, 0x43}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000640)=[{&(0x7f0000000800)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 01:19:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), 0x14) 01:19:46 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80140, 0x0) 01:19:46 executing program 5: semget$private(0x0, 0x1, 0x45a) 01:19:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 01:19:46 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x600703, 0x0) 01:19:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 01:19:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xee01, 0x0) 01:19:47 executing program 5: ioprio_set$uid(0x3, 0x0, 0x2000) 01:19:47 executing program 2: semctl$GETNCNT(0x0, 0x0, 0xf, 0x0) 01:19:47 executing program 0: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 01:19:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2270, &(0x7f0000000000)) 01:19:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40284504, &(0x7f0000000240)={0x0, 0x0, 0x0}) 01:19:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x48, 0x1, '\\.-/-%{N@]\'\xee-\x00\x00\x00\x00\x00\x00\x00\x00X\xe9y\x02.\x96\xa9\xe4\xec\x89l\xfbu\xa9\x159.\xaa`g{\'\xbb\x1d\xfe\x94\xe7.\xfddK\x85\x88\x93\xe0\xb7\xeag\xd8\x84\x84\xeez\xd0|\x8f\xc1'}]}, 0x5c}}, 0x0) 01:19:47 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, 0x0, 0x0) 01:19:47 executing program 2: symlinkat(&(0x7f00000007c0)='\x00', 0xffffffffffffffff, 0x0) 01:19:47 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 01:19:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 01:19:48 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cdc788", 0x18, 0x11, 0x0, @dev, @local, {[@srh], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:19:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a50500000000775ce8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f6907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521b92a6b52c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3617c3ac9c697619285846e1394b20000000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 01:19:48 executing program 2: syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000557000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, 0x0, 0x0) mremap(&(0x7f0000558000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000558000/0x2000)=nil) 01:19:48 executing program 5: syz_io_uring_setup(0x62b5, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3df}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 01:19:48 executing program 0: r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x401012f7, &(0x7f0000000100)) 01:19:48 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 01:19:49 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 01:19:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1c, &(0x7f0000000080)={0x0, 0x2, [], [@hao={0xc9, 0x10, @remote}]}, 0x20) 01:19:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = inotify_init() dup2(r0, r1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 01:19:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0xc}}, @ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x1c}, 0x0) 01:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[]) 01:19:50 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x2000)=nil) [ 1037.519755][T22439] syz-executor.4 (22439) used greatest stack depth: 3752 bytes left 01:19:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)='&', 0x1}], 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 01:19:50 executing program 5: openat$vcsa(0xffffff9c, 0x0, 0x440000, 0x0) 01:19:50 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:50 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) 01:19:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 01:19:51 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 01:19:51 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "94fc3b", 0x3, 0x33, 0x0, @dev, @local}}}}, 0x0) 01:19:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/dev\x00') read$FUSE(r0, &(0x7f0000003780)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:19:51 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 01:19:51 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2081, 0x0) write$cgroup_int(r0, 0x0, 0x0) 01:19:51 executing program 2: getpgid(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 01:19:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 01:19:52 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30006a2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:19:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:19:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4001) 01:19:52 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 01:19:52 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth0_to_hsr\x00'}}, 0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x140) 01:19:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000300)) 01:19:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="4c9362eed677", @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @multicast, "000000a6e6", @remote, ']|O'}}}}, 0x0) 01:19:53 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 01:19:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0x38}], 0x1, 0x0) 01:19:53 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 01:19:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2081, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 01:19:54 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x8, 0x0, 0x21, 0x0, @multicast2, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5a2b1", 0x0, "2b96e5"}}}}}}, 0x0) 01:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:19:54 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000004580)) 01:19:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001f80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 01:19:54 executing program 5: waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 01:19:54 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:19:54 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:54 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 01:19:54 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000300)) 01:19:54 executing program 0: r0 = epoll_create1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "a992d744ea5990c9", "5660791f4298d5147d5ad1cf4cd9a255", "807d3383", "72b5bac5fcea52ea"}, 0x28) 01:19:55 executing program 2: pipe2(0x0, 0x40000) 01:19:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 01:19:55 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) 01:19:55 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 01:19:55 executing program 5: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000040), 0x7, 0x0) 01:19:55 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0xee01, 0xee01, 0x1000) 01:19:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') read$char_usb(r0, 0x0, 0x0) 01:19:56 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:56 executing program 1: clone(0x44804000, &(0x7f00000000c0)="89d294d0ef98c4ea3c760989814e20aa794e451af2b3045b4c8d79510c58a45405f91aca376689d05c51511ec9979206dbc3fb363e0d14ec2b768249d2af3fec4f470650365bf946737ef3", &(0x7f0000000140), &(0x7f00000002c0), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x5e3480, 0x0) read$char_usb(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @private=0xa010100}}, 0x0, 0x0, 0x10, 0x0, "0f499fd3e154b0ea593802a0dae18d31385a0bd8823bd4a71606555493bed8ef783bd5d3c328215a647f45fa7a93c8ccd63ad7234b39f587391d94f70638efaab3d2bd5a846082e8119caf693693bd0a"}, 0xd8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:19:56 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101200, 0x0) 01:19:56 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6f9735", 0x28, 0x0, 0x0, @empty, @local, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim, @pad1]}, @hopopts={0x2f}]}}}}}, 0x0) 01:19:56 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 1044.020209][T22587] IPVS: ftp: loaded support on port[0] = 21 01:19:56 executing program 2: inotify_init1(0x0) getitimer(0x0, 0x0) 01:19:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 01:19:56 executing program 3: clone(0x4200, &(0x7f0000000200), 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:19:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') read$char_usb(r0, 0x0, 0x0) [ 1044.793094][T22587] IPVS: ftp: loaded support on port[0] = 21 [ 1044.839199][ T9413] tipc: TX() has been purged, node left! 01:19:57 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="48473fe93205b26b869b36e5cc46d9ac", 0x10) io_setup(0x0, &(0x7f0000000000)) 01:19:57 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000180)="96", 0x1}, {&(0x7f0000000640)="da", 0x1, 0xb5ac965000000}], 0x0, 0x0) 01:19:57 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:58 executing program 3: socket$inet6(0xa, 0x2, 0x1) 01:19:58 executing program 1: clone(0x44804000, &(0x7f00000000c0)="89d294d0ef98c4ea3c760989814e20aa794e451af2b3045b4c8d79510c58a45405f91aca376689d05c51511ec9979206dbc3fb363e0d14ec2b768249d2af3fec4f470650365bf946737ef3", &(0x7f0000000140), &(0x7f00000002c0), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x5e3480, 0x0) read$char_usb(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @private=0xa010100}}, 0x0, 0x0, 0x10, 0x0, "0f499fd3e154b0ea593802a0dae18d31385a0bd8823bd4a71606555493bed8ef783bd5d3c328215a647f45fa7a93c8ccd63ad7234b39f587391d94f70638efaab3d2bd5a846082e8119caf693693bd0a"}, 0xd8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:19:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2081, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) 01:19:58 executing program 2: wait4(0x0, 0x0, 0x9, 0x0) 01:19:58 executing program 5: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getpgid(0x0) 01:19:59 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:19:59 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 01:19:59 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000000) 01:19:59 executing program 5: getrusage(0xc50201d0f14ad6d6, 0x0) [ 1046.544606][T22677] IPVS: ftp: loaded support on port[0] = 21 01:19:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:59 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6f9735", 0x20, 0x0, 0x0, @empty, @local, {[@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}]}}}}}, 0x0) 01:19:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:19:59 executing program 5: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 01:20:00 executing program 1: clone(0x44804000, &(0x7f00000000c0)="89d294d0ef98c4ea3c760989814e20aa794e451af2b3045b4c8d79510c58a45405f91aca376689d05c51511ec9979206dbc3fb363e0d14ec2b768249d2af3fec4f470650365bf946737ef3", &(0x7f0000000140), &(0x7f00000002c0), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x5e3480, 0x0) read$char_usb(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @private=0xa010100}}, 0x0, 0x0, 0x10, 0x0, "0f499fd3e154b0ea593802a0dae18d31385a0bd8823bd4a71606555493bed8ef783bd5d3c328215a647f45fa7a93c8ccd63ad7234b39f587391d94f70638efaab3d2bd5a846082e8119caf693693bd0a"}, 0xd8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:20:00 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001a40)) 01:20:00 executing program 2: 01:20:00 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:20:00 executing program 3: 01:20:00 executing program 0: 01:20:00 executing program 5: [ 1048.181399][T22722] IPVS: ftp: loaded support on port[0] = 21 01:20:01 executing program 2: 01:20:01 executing program 3: [ 1048.900781][ T9413] tipc: TX() has been purged, node left! [ 1048.939627][ T9413] tipc: TX() has been purged, node left! [ 1048.983600][ T9413] tipc: TX() has been purged, node left! 01:20:01 executing program 5: 01:20:01 executing program 0: 01:20:02 executing program 2: 01:20:02 executing program 1: clone(0x44804000, &(0x7f00000000c0)="89d294d0ef98c4ea3c760989814e20aa794e451af2b3045b4c8d79510c58a45405f91aca376689d05c51511ec9979206dbc3fb363e0d14ec2b768249d2af3fec4f470650365bf946737ef3", &(0x7f0000000140), &(0x7f00000002c0), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x5e3480, 0x0) read$char_usb(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @private=0xa010100}}, 0x0, 0x0, 0x10, 0x0, "0f499fd3e154b0ea593802a0dae18d31385a0bd8823bd4a71606555493bed8ef783bd5d3c328215a647f45fa7a93c8ccd63ad7234b39f587391d94f70638efaab3d2bd5a846082e8119caf693693bd0a"}, 0xd8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:20:02 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:20:02 executing program 3: 01:20:02 executing program 5: 01:20:02 executing program 0: [ 1050.015116][T22762] IPVS: ftp: loaded support on port[0] = 21 01:20:02 executing program 2: 01:20:02 executing program 3: 01:20:03 executing program 0: 01:20:03 executing program 5: 01:20:03 executing program 2: 01:20:03 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:03 executing program 3: 01:20:03 executing program 1: 01:20:03 executing program 5: 01:20:03 executing program 0: 01:20:04 executing program 2: 01:20:04 executing program 3: 01:20:04 executing program 1: 01:20:04 executing program 5: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 01:20:04 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 01:20:04 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200040, 0x0) 01:20:04 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:04 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x103040, 0x0) 01:20:05 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 01:20:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x240040c8) 01:20:05 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8800) 01:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000082) 01:20:05 executing program 5: open$dir(&(0x7f0000000240)='./file0\x00', 0x80040, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:20:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:20:06 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x3ab5616ab8347076) 01:20:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup(r2) 01:20:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) 01:20:06 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 01:20:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:20:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x0) 01:20:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) [ 1054.422500][ T9413] tipc: TX() has been purged, node left! 01:20:07 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 01:20:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) 01:20:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:20:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 01:20:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:20:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup(r0) 01:20:08 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:20:08 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x149002, 0x0) 01:20:08 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000810) 01:20:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 01:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) 01:20:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) 01:20:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 01:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'veth1_vlan\x00'}) 01:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 01:20:09 executing program 0: timer_create(0x2, &(0x7f0000001180)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)) 01:20:09 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) 01:20:09 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:20:09 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 01:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000140), 0x0) 01:20:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:20:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast}, 0xa, @in=@empty}}, 0xe8) 01:20:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 01:20:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="a4000000040801"], 0xa4}}, 0x0) 01:20:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 01:20:10 executing program 0: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil) 01:20:10 executing program 1: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1000}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x3}, @mixer_unit={0x5, 0x24, 0x4, 0x2, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x3, 0x67, 0x0, {0x7, 0x25, 0x1, 0x83}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x7fff, 0x0, "91c0a08c1840"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xb1a9}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:20:11 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1058.615232][T22920] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 01:20:11 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x351f, &(0x7f0000000340), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 01:20:11 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:20:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x6}, 0x40) 01:20:11 executing program 0: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) [ 1059.134667][ T8483] usb 2-1: new high-speed USB device number 4 using dummy_hcd 01:20:11 executing program 5: syz_io_uring_setup(0x351f, &(0x7f0000000340), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE, 0x7fffffff) [ 1059.395177][ T8483] usb 2-1: Using ep0 maxpacket: 8 01:20:12 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff9000/0x6000)=nil], &(0x7f0000000040), &(0x7f0000000080)=[0x0, 0x0], 0x0) 01:20:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, &(0x7f00000000c0)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xe8) [ 1059.586296][ T8483] usb 2-1: unable to get BOS descriptor or descriptor too short 01:20:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) [ 1059.675646][ T8483] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1059.684951][ T8483] usb 2-1: config 1 has no interface number 1 [ 1059.691239][ T8483] usb 2-1: config 1 interface 0 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1059.705413][ T8483] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1059.716756][ T8483] usb 2-1: config 1 interface 0 has no altsetting 1 01:20:12 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:12 executing program 5: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 1060.225670][ T8483] usb 2-1: string descriptor 0 read error: -22 [ 1060.237282][ T8483] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1060.246633][ T8483] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1060.474549][ T8483] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 1060.707280][ T8483] usb 2-1: USB disconnect, device number 4 [ 1061.457658][ T8483] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1061.714360][ T8483] usb 2-1: Using ep0 maxpacket: 8 [ 1061.889865][ T8483] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1061.975511][ T8483] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1061.984797][ T8483] usb 2-1: config 1 has no interface number 1 [ 1061.991078][ T8483] usb 2-1: config 1 interface 0 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1062.004352][ T8483] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1062.015570][ T8483] usb 2-1: config 1 interface 0 has no altsetting 1 01:20:14 executing program 1: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1000}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x3}, @mixer_unit={0x5, 0x24, 0x4, 0x2, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x3, 0x67, 0x0, {0x7, 0x25, 0x1, 0x83}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x7fff, 0x0, "91c0a08c1840"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xb1a9}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:20:14 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000030a010400000000000000000500000a0c000240000000000000000108000a4000000002100008800c000140000000000000080050000000090a01020000000000000000010000070800084027dbd4b50900010073797a310000000009ffffff0008000c40000000070900020073797a3200000000140000001100010000000000000000000000000a00"/176], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8804) sched_rr_get_interval(r0, &(0x7f0000000040)) 01:20:14 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffffffffff7) 01:20:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x10000000) 01:20:14 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000047c0)) 01:20:14 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1062.254069][ T8483] usb 2-1: string descriptor 0 read error: -71 [ 1062.260576][ T8483] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1062.269933][ T8483] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1062.402737][ T8483] usb 2-1: can't set config #1, error -71 [ 1062.422789][ T8483] usb 2-1: USB disconnect, device number 5 01:20:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, &(0x7f00000000c0)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xe8) [ 1062.527190][T23007] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1062.605451][T23010] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, &(0x7f00000000c0)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xe8) 01:20:15 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 01:20:15 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000040c0)) [ 1063.064169][ T31] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:20:15 executing program 2: perf_event_open(&(0x7f0000004300)={0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1063.304684][ T31] usb 2-1: Using ep0 maxpacket: 8 01:20:16 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 1063.465655][ T31] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1063.548522][ T31] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1063.557818][ T31] usb 2-1: config 1 has no interface number 1 [ 1063.564286][ T31] usb 2-1: config 1 interface 0 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1063.577473][ T31] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1063.588596][ T31] usb 2-1: config 1 interface 0 has no altsetting 1 [ 1063.856402][ T31] usb 2-1: string descriptor 0 read error: -22 [ 1063.862891][ T31] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1063.872423][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1063.992784][ T31] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 1064.248024][ T31] usb 2-1: USB disconnect, device number 6 01:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{}, {0x0, 0x0, 0x7}]}) 01:20:17 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:17 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x2) 01:20:17 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x11) 01:20:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:20:17 executing program 0: socket$packet(0x11, 0x2, 0x300) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sched_setparam(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:20:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000240)) 01:20:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001"], 0x490) 01:20:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4400ae8f, 0x0) 01:20:18 executing program 1: perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40042}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:18 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:20:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x11, 0x800000003, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) 01:20:18 executing program 2: syz_extract_tcp_res(0x0, 0x0, 0x9) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) msync(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x5, 0x1e, 0x8, "f951fb2acd0f9803715043bdf749c808e8d2e9ebb2f5d20ec32a2e1164326c25fed625180c7b3def5956aa4ade2f5c5498aa1a28be7b3c1365c642cb7ecc84aa", "5057fb840444cd07d3c6768434e57089b3c394bb893d6d5755346a603b3b6503", [0x8, 0x4]}) 01:20:18 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:20:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x130, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@dev, @private, 0x0, 0x0, 'veth1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) tkill(r0, 0x1f) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 01:20:19 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 01:20:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001"], 0x490) close(r0) 01:20:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf91) 01:20:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 01:20:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}, @alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xddcbae2ae7d90041}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:20 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:20:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000003580)={[{@fat=@dmask={'dmask'}}]}) 01:20:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x70, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x4}, {0x8}, {0x8, 0x0, 0x200}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1ff}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x7f) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000200)=0x800007) 01:20:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x10) [ 1068.458017][T23161] syz-executor.5[23161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 01:20:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x61}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:21 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:20:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4020940d, 0x0) 01:20:21 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:20:21 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8f14ca", 0x30, 0x3a, 0x0, @private1, @private0, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}}}}}}, 0x0) 01:20:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x0, 0xd}, 0x20) 01:20:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_SYNPROXY={0x4}]}, 0x1c}}, 0x0) 01:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) [ 1068.460896][T23161] syz-executor.5[23161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1069.688430][T23185] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:20:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc0, 0x0) 01:20:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100008095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='suspend_resume\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 01:20:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='block_plug\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0xa9, 0x9, 0x0, 0x0, 0x0, 0x85110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xfff}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x3, 0x5}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000002840)={0x0, 0x70, 0x98, 0xbc, 0x0, 0x6, 0x0, 0xf6b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x2b0000000}, 0x0, 0x0, 0x4, 0x3, 0x4, 0xfffffff9}, r0, 0x7, 0xffffffffffffffff, 0x7) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 01:20:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x6, 0xd3, &(0x7f0000000300)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:20:22 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 01:20:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:23 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000180)={0x0, 0x0, 0x46}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/87, 0x57}}, 0x10) 01:20:23 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 01:20:24 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000011c0)="a035adf9aa6ae00b8ea08b23353a338c85a8cf96ee6d5fb09610d7629260168699bd76e875a275dfda40af354c11264348537c7276cd0314b5d3212e3ae3ef4662ff18cd7b8302a811b08e079b1f095d7f992b77681af49c83fdcfadce1b62efc4ad07e048f5e3e7170be2d12167b0857b73f79ca154018edbc7d367acd98e719ec49e8ac957fa816f19e8b66947867c47c4d88db697428edbc31d4e0ad919c2cdbc79c02c2a567233bbb5c47972ed43982bb56f9c0b4b590bbf7df46dac8b71aecfa258d1432c3bc35a7e0602ca1e4192d1", 0xd2}, {&(0x7f00000012c0)="74dfbb3a4dbc4782154a413773722c4d1442460b76a585fb4792d993a70f3afe9095510846e63599a055f7cb3316df03fe68bc1a74d0ffff1e1e0eeba25858ed114e2a301e0a94acdf041e6b0c7c211f9cd4df6e940858e2ecf5232cabe740440ec450398f1fb52f170e58f174", 0x6d}, {&(0x7f0000001340)="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", 0xe80}, {&(0x7f0000002340)="18500b6d2b0e40cdf637b980eab2166a40d6c723b8c0bf111552e3f5ccf73249b61bc80328c6aae7fe93f73225c089e87e9fc0f5d50bd7790dc3f8683080cff92692521809fc5ce81502088b98b0704faeebcbdd29e0251971b4193493311594e87abce531", 0x65}], 0x4, &(0x7f0000002440)=[{0x28, 0x0, 0x0, "bc2594f7a87c360f42b7e491cba70f1dc5"}, {0xb0, 0x0, 0x0, "c9b8060660d751145ea86933a1b43575516ecd5e3aa9a883e1ecde6b3c19356ce780e1a5888e6e3768e2716514ec44b48e2564ef8fb15ed790e01cec398a14ec5913307a75a39446dbf859f1bd94e141d2da9bdabbcc8a723546e5b2e1fab2af8b304023ebb16882412804554334b81e41299d86de6f9567d53f6cd709ffe93a46db0ff7b1aaedf27fe137cfe6196d0322ba26d597839bdc36"}, {0x10}], 0xe8}, 0x20001) 01:20:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:20:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r4}, {r1}], 0x4, 0x7fffffff) shutdown(r4, 0x0) 01:20:24 executing program 2: syz_emit_ethernet(0x214, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:20:24 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 01:20:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:20:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, 0x0, 0x0) 01:20:24 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0xc228067dbc4c2afa, 0x0) 01:20:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 01:20:25 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) 01:20:25 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) 01:20:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:20:25 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup2(r0, r0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 01:20:26 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self\x00', 0x103100, 0x0) 01:20:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r0, 0x0, 0x3e) 01:20:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:26 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 01:20:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 01:20:26 executing program 0: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00', 0x0, [0x0, 0x0, 0x98000000, 0x30010000]}, &(0x7f0000000080)=0x54) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x9}, 0x8002, 0x3, 0x9, 0x0, 0x0, 0x5e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) [ 1074.297280][ T32] audit: type=1804 audit(1603588826.874:14): pid=23276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir486206016/syzkaller.ahmwix/628/bus" dev="sda1" ino=15719 res=1 errno=0 [ 1074.321694][ T32] audit: type=1804 audit(1603588826.874:15): pid=23275 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir486206016/syzkaller.ahmwix/628/bus" dev="sda1" ino=15719 res=1 errno=0 01:20:26 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x99f, 0x3f, "fdbbe876ec4f00"}) 01:20:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:27 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 1074.623069][ T32] audit: type=1804 audit(1603588826.954:16): pid=23276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir486206016/syzkaller.ahmwix/628/bus" dev="sda1" ino=15719 res=1 errno=0 01:20:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000080)={@broadcast, @broadcast}, 0xc) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, &(0x7f0000000180)="4d24b83fd83b549346fd5583e42a90f9ec60ad47ec167fe7cc3513739a87c5547a7256f1e300"/52, 0x34, 0x0, &(0x7f0000000040), 0x10) 01:20:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000068a40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000003c0)={0x0, r1, "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", "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"}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x7, 0x0, {{0x7, '+:-#.!}'}, 0x400}}, 0x14) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setreuid(0xee00, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000026c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) r2 = getpid() setpriority(0x0, r2, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 01:20:27 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 01:20:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1}]}, 0x50}}, 0x0) 01:20:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@ipx}) 01:20:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:20:30 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:30 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:20:30 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 01:20:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000040)="802cd569f6b1b3729523d3ffc956a560310f0534f695e99a32f76646df7f8dda7ede5219a423d04123538d6b155fc3f9ca8a8d4f34074fd5a23923a5f0c39bbd95923544e14e4b4756482594fda6b3f57330bca6344708e38d5b6666944c095c78e93250e78268aae7339ec1c4ac3b502ae45dafa7cc1c7ac6335ff1e23cb3d2b73c14d9a4f9d4b3fa8167134bbf4c6c530869591a01eb2c2f868b91460752e97fdf920c9a61773afcd490a133b870bc838e2cb8e1e2b704ae91ed4dc4cae8adf8573b9b8b3b3a1b3130e305a0b27c65d71d17dc929f8bde8262aa", 0xdb}, {&(0x7f0000000400)="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", 0xf25}, {0x0}, {&(0x7f00000002c0)="b4", 0x1}], 0x4}, 0x0) 01:20:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:30 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) read$alg(r0, &(0x7f0000000040)=""/211, 0xd3) 01:20:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x4, 0x4) 01:20:31 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:20:31 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:20:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x80}, {0x6, 0x0, 0x0, 0x50000}]}) 01:20:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000002400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010000, &(0x7f0000002440)={0x0, r2+60000000}) 01:20:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127b, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "8b95d7ab5a009e2211bbd052dca5ee2457e932cb60a9841c6877c2895d94589244c319816f7fdb0cc47d800b8d4e7b377c6537608a6d5fd26791952f37909f75", "dcec0c402d9b8824a38ae83b916079728438926a3e15567abf32c3abfd0aa1e9"}) 01:20:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x5f, 0x7d, 0x0, {{0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '!!', 0x0, '', 0x9, '/dev/sg#\x00', 0xc, ',](%.:\x10)])-t'}}}, 0x5f) 01:20:32 executing program 0: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x7}) socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000000040), 0x68, 0x0) 01:20:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:32 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004e00)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 01:20:32 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) 01:20:32 executing program 2: r0 = io_uring_setup(0x73ad, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080), 0x1) 01:20:33 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x22c, 0x10c, 0xffffffff, 0xffffffff, 0x10c, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 01:20:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 01:20:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a50500000000775ce8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f6907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521b92a6b52c35da8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8910, &(0x7f0000000000)) 01:20:33 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4082033, 0xffffffffffffffff, 0x0) 01:20:34 executing program 0: openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x201c0, 0x0) 01:20:34 executing program 5: prctl$PR_GET_NAME(0x25, &(0x7f0000000000)=""/49) 01:20:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) open(0x0, 0x2600, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) 01:20:34 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000080)) 01:20:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xfffffffe) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) 01:20:34 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) [ 1082.375442][T23417] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 01:20:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "9caa8d7bfd5a901dcbc47dbb8a93efcab32291e02a120020070cc8994d98d94e"}) 01:20:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000c80), 0x4) 01:20:35 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r2 = dup2(r1, r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 01:20:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:20:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1083.572438][T23423] not chained 10000 origins [ 1083.577142][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1083.585806][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1083.595864][T23423] Call Trace: [ 1083.599175][T23423] dump_stack+0x21c/0x280 [ 1083.603535][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1083.609347][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1083.614983][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.620358][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1083.625996][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1083.632181][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.637379][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1083.643183][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.648382][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1083.654106][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1083.660237][T23423] ? _copy_from_user+0x201/0x310 [ 1083.665301][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.670503][T23423] __msan_chain_origin+0x57/0xa0 [ 1083.675445][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1083.680563][T23423] get_compat_msghdr+0x108/0x2b0 [ 1083.685506][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1083.690018][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.695251][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1083.700888][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1083.706262][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1083.711030][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1083.715708][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1083.721510][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1083.726718][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.732790][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.738965][T23423] __do_fast_syscall_32+0x129/0x180 [ 1083.744165][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1083.749015][T23423] do_SYSENTER_32+0x73/0x90 [ 1083.753528][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.759851][T23423] RIP: 0023:0xf7fad549 [ 1083.763923][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1083.783530][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1083.791943][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1083.800004][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1083.808120][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1083.816089][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1083.824058][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1083.832028][T23423] Uninit was stored to memory at: [ 1083.837060][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1083.842779][T23423] __msan_chain_origin+0x57/0xa0 [ 1083.847715][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1083.852884][T23423] get_compat_msghdr+0x108/0x2b0 [ 1083.857827][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1083.862334][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1083.867022][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.873103][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.879340][T23423] __do_fast_syscall_32+0x129/0x180 [ 1083.884639][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1083.889492][T23423] do_SYSENTER_32+0x73/0x90 [ 1083.893996][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.900433][T23423] [ 1083.902755][T23423] Uninit was stored to memory at: [ 1083.907783][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1083.913615][T23423] __msan_chain_origin+0x57/0xa0 [ 1083.918551][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1083.923656][T23423] get_compat_msghdr+0x108/0x2b0 [ 1083.928595][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1083.933101][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1083.937777][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.943844][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.950002][T23423] __do_fast_syscall_32+0x129/0x180 [ 1083.955290][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1083.960140][T23423] do_SYSENTER_32+0x73/0x90 [ 1083.964660][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.971063][T23423] [ 1083.973383][T23423] Uninit was stored to memory at: [ 1083.978409][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1083.984129][T23423] __msan_chain_origin+0x57/0xa0 [ 1083.989062][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1083.994329][T23423] get_compat_msghdr+0x108/0x2b0 [ 1083.999336][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1084.003934][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1084.008622][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.014695][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.020853][T23423] __do_fast_syscall_32+0x129/0x180 [ 1084.026144][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1084.030995][T23423] do_SYSENTER_32+0x73/0x90 [ 1084.035501][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.041814][T23423] [ 1084.044136][T23423] Uninit was stored to memory at: [ 1084.049260][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1084.054986][T23423] __msan_chain_origin+0x57/0xa0 [ 1084.059924][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1084.065125][T23423] get_compat_msghdr+0x108/0x2b0 [ 1084.070088][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1084.074594][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1084.079270][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.085334][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.091488][T23423] __do_fast_syscall_32+0x129/0x180 [ 1084.096689][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1084.101586][T23423] do_SYSENTER_32+0x73/0x90 [ 1084.106090][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.112405][T23423] [ 1084.114725][T23423] Uninit was stored to memory at: [ 1084.119751][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1084.125470][T23423] __msan_chain_origin+0x57/0xa0 [ 1084.130407][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1084.135612][T23423] get_compat_msghdr+0x108/0x2b0 [ 1084.140550][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1084.145076][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1084.149751][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.155817][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.161972][T23423] __do_fast_syscall_32+0x129/0x180 [ 1084.167255][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1084.172228][T23423] do_SYSENTER_32+0x73/0x90 [ 1084.176764][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.183076][T23423] [ 1084.185398][T23423] Uninit was stored to memory at: [ 1084.190426][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1084.196146][T23423] __msan_chain_origin+0x57/0xa0 [ 1084.201081][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1084.206191][T23423] get_compat_msghdr+0x108/0x2b0 [ 1084.211128][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1084.215631][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1084.220306][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.226367][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.232520][T23423] __do_fast_syscall_32+0x129/0x180 [ 1084.237785][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1084.242633][T23423] do_SYSENTER_32+0x73/0x90 [ 1084.247135][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.253449][T23423] [ 1084.255770][T23423] Uninit was stored to memory at: [ 1084.260797][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1084.266514][T23423] __msan_chain_origin+0x57/0xa0 [ 1084.271449][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1084.276651][T23423] get_compat_msghdr+0x108/0x2b0 [ 1084.281588][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1084.286091][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1084.290768][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.296837][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.303385][T23423] __do_fast_syscall_32+0x129/0x180 [ 1084.308581][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1084.313433][T23423] do_SYSENTER_32+0x73/0x90 [ 1084.318042][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.324362][T23423] [ 1084.326827][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1084.333505][T23423] do_recvmmsg+0xc2/0x22e0 [ 1084.337924][T23423] do_recvmmsg+0xc2/0x22e0 01:20:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000010c0)={'veth1_macvtap\x00', {0x2, 0x0, @local}}) 01:20:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 1085.219176][T23423] not chained 20000 origins [ 1085.223898][T23423] CPU: 1 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1085.232575][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1085.242636][T23423] Call Trace: [ 1085.245947][T23423] dump_stack+0x21c/0x280 [ 1085.250423][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1085.256157][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1085.261800][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.267119][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1085.272857][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1085.278935][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.284146][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1085.289965][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.295181][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1085.300961][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1085.307049][T23423] ? _copy_from_user+0x201/0x310 [ 1085.312004][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.317219][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.322170][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.327307][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.332436][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.336967][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.342179][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1085.347827][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1085.353269][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1085.358050][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.362746][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1085.368646][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1085.373859][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.380029][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.386464][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.391676][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.396539][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.401054][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.407387][T23423] RIP: 0023:0xf7fad549 [ 1085.411469][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1085.431208][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1085.439630][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1085.447607][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1085.455675][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1085.463653][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1085.471713][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1085.479779][T23423] Uninit was stored to memory at: [ 1085.484911][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.490636][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.495581][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.500694][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.505638][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.510150][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.514850][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.521018][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.527317][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.532536][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.537404][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.541921][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.548247][T23423] [ 1085.550580][T23423] Uninit was stored to memory at: [ 1085.555620][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.561355][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.566296][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.571414][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.576366][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.580875][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.585647][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.591723][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.597920][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.603286][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.608145][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.612656][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.618977][T23423] [ 1085.621303][T23423] Uninit was stored to memory at: [ 1085.626343][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.632072][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.637018][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.642359][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.647447][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.651957][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.656678][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.662752][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.668915][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.674123][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.678981][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.683490][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.689809][T23423] [ 1085.692133][T23423] Uninit was stored to memory at: [ 1085.697168][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.702894][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.707835][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.712954][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.717900][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.722410][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.727093][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.733165][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.739448][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.744649][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.749504][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.754018][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.760339][T23423] [ 1085.762666][T23423] Uninit was stored to memory at: [ 1085.767700][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.773427][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.778370][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.783483][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.788596][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.793121][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.797804][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.803876][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.810069][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.815276][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.820131][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.824641][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.830981][T23423] [ 1085.833306][T23423] Uninit was stored to memory at: [ 1085.838353][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.844166][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.849114][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.854229][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.859172][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.863682][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.868369][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.874442][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.880601][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.885805][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.890663][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.895178][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.901497][T23423] [ 1085.903822][T23423] Uninit was stored to memory at: [ 1085.908854][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1085.914583][T23423] __msan_chain_origin+0x57/0xa0 [ 1085.919639][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1085.924754][T23423] get_compat_msghdr+0x108/0x2b0 [ 1085.929702][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1085.934213][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1085.938896][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.944970][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.951128][T23423] __do_fast_syscall_32+0x129/0x180 [ 1085.956330][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1085.961190][T23423] do_SYSENTER_32+0x73/0x90 [ 1085.965702][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.972021][T23423] [ 1085.974348][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1085.981033][T23423] do_recvmmsg+0xc2/0x22e0 [ 1085.985550][T23423] do_recvmmsg+0xc2/0x22e0 [ 1086.789481][T23427] not chained 30000 origins [ 1086.794155][T23427] CPU: 1 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1086.802821][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1086.813048][T23427] Call Trace: [ 1086.816347][T23427] dump_stack+0x21c/0x280 [ 1086.820686][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1086.826551][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1086.832186][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.837390][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1086.843028][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1086.849095][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.854299][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1086.860105][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.865311][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1086.871070][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1086.877143][T23427] ? _copy_from_user+0x201/0x310 [ 1086.882081][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.887285][T23427] __msan_chain_origin+0x57/0xa0 [ 1086.892266][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1086.897384][T23427] get_compat_msghdr+0x108/0x2b0 [ 1086.902324][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1086.906842][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.912046][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.917244][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1086.922876][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1086.928160][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1086.932924][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1086.937601][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1086.943404][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1086.951212][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.957278][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.963427][T23427] __do_fast_syscall_32+0x129/0x180 [ 1086.968619][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1086.973465][T23427] do_SYSENTER_32+0x73/0x90 [ 1086.977965][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.984281][T23427] RIP: 0023:0xf7fad549 [ 1086.988350][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1087.007951][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1087.016355][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1087.024318][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1087.032282][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1087.040243][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1087.048206][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1087.056164][T23427] Uninit was stored to memory at: [ 1087.061183][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.066896][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.071820][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.076920][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.081844][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.086353][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.091017][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.097070][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.103212][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.108396][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.113232][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.117722][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.124023][T23427] [ 1087.126334][T23427] Uninit was stored to memory at: [ 1087.131353][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.137060][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.141982][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.147080][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.152004][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.156496][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.161163][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.167318][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.173462][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.178646][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.183483][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.187974][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.194275][T23427] [ 1087.196582][T23427] Uninit was stored to memory at: [ 1087.201593][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.207298][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.212224][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.217321][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.222267][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.226757][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.231420][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.237473][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.243614][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.248806][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.253643][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.258132][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.264433][T23427] [ 1087.266756][T23427] Uninit was stored to memory at: [ 1087.271788][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.277497][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.282417][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.287512][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.292436][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.296928][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.301592][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.307647][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.313786][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.318990][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.323844][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.328347][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.334652][T23427] [ 1087.336968][T23427] Uninit was stored to memory at: [ 1087.341991][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.347704][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.352634][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.357734][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.362661][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.367171][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.371848][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.377907][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.384054][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.389243][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.394084][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.398588][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.404893][T23427] [ 1087.407203][T23427] Uninit was stored to memory at: [ 1087.412224][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.417939][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.422867][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.427966][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.432895][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.437386][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.442053][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.448111][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.454252][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.459438][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.464278][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.468770][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.475418][T23427] [ 1087.477727][T23427] Uninit was stored to memory at: [ 1087.482767][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1087.488475][T23427] __msan_chain_origin+0x57/0xa0 [ 1087.493398][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1087.498496][T23427] get_compat_msghdr+0x108/0x2b0 [ 1087.503422][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1087.507928][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1087.512606][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.518660][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.524878][T23427] __do_fast_syscall_32+0x129/0x180 [ 1087.530087][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1087.534940][T23427] do_SYSENTER_32+0x73/0x90 [ 1087.539436][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.545744][T23427] [ 1087.548055][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1087.554717][T23427] do_recvmmsg+0xc2/0x22e0 [ 1087.559218][T23427] do_recvmmsg+0xc2/0x22e0 [ 1088.840566][T23427] not chained 40000 origins [ 1088.845105][T23427] CPU: 0 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1088.853766][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1088.863813][T23427] Call Trace: [ 1088.867103][T23427] dump_stack+0x21c/0x280 [ 1088.871430][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1088.877140][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1088.882760][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.887952][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1088.893578][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1088.899632][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.904820][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1088.910611][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.915800][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1088.921422][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1088.927484][T23427] ? _copy_from_user+0x201/0x310 [ 1088.932408][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.937597][T23427] __msan_chain_origin+0x57/0xa0 [ 1088.942526][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1088.947631][T23427] get_compat_msghdr+0x108/0x2b0 [ 1088.952560][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1088.957055][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.962245][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.967433][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1088.973143][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1088.978418][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1088.983170][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1088.987836][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1088.993646][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1088.998837][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.004899][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.011043][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.016232][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.021076][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.025570][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.031878][T23427] RIP: 0023:0xf7fad549 [ 1089.036028][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1089.055619][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1089.064016][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1089.071975][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1089.079934][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1089.087895][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1089.095852][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1089.103811][T23427] Uninit was stored to memory at: [ 1089.108833][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.114542][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.119466][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.124562][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.129487][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.133979][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.138643][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.144712][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.150853][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.156037][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.160873][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.165367][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.171668][T23427] [ 1089.173980][T23427] Uninit was stored to memory at: [ 1089.178996][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.184701][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.189624][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.194722][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.199647][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.204137][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.208818][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.214873][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.221018][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.226202][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.231039][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.235530][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.241831][T23427] [ 1089.244144][T23427] Uninit was stored to memory at: [ 1089.249165][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.254872][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.259799][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.264918][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.269842][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.274334][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.278998][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.285053][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.291213][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.296398][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.301236][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.305746][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.312047][T23427] [ 1089.314360][T23427] Uninit was stored to memory at: [ 1089.319374][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.325084][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.330267][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.335375][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.340321][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.344819][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.349490][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.355548][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.361707][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.367124][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.371962][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.376477][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.382779][T23427] [ 1089.385090][T23427] Uninit was stored to memory at: [ 1089.390110][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.395820][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.400745][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.405955][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.410882][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.415377][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.420048][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.426104][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.432245][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.437431][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.442358][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.446851][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.453151][T23427] [ 1089.455458][T23427] Uninit was stored to memory at: [ 1089.460472][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.466179][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.471101][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.476198][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.481123][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.485614][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.490278][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.496351][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.502508][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.507705][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.512549][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.517045][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.523373][T23427] [ 1089.525687][T23427] Uninit was stored to memory at: [ 1089.530705][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1089.536413][T23427] __msan_chain_origin+0x57/0xa0 [ 1089.541342][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1089.546459][T23427] get_compat_msghdr+0x108/0x2b0 [ 1089.551386][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1089.555877][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1089.560543][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.566597][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.572738][T23427] __do_fast_syscall_32+0x129/0x180 [ 1089.577925][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1089.582784][T23427] do_SYSENTER_32+0x73/0x90 [ 1089.587277][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.593577][T23427] [ 1089.595887][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1089.602547][T23427] do_recvmmsg+0xc2/0x22e0 [ 1089.606965][T23427] do_recvmmsg+0xc2/0x22e0 [ 1090.042910][T23427] not chained 50000 origins [ 1090.047535][T23427] CPU: 1 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1090.056199][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.066244][T23427] Call Trace: [ 1090.069538][T23427] dump_stack+0x21c/0x280 [ 1090.073872][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1090.079595][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.085228][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.090426][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.096061][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1090.102129][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.107326][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1090.113126][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.118331][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.123971][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1090.130063][T23427] ? _copy_from_user+0x201/0x310 [ 1090.135001][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.140197][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.145139][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.150260][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.155214][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.159724][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.164927][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.170129][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.175767][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1090.181059][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1090.185833][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.190511][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1090.196438][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1090.201640][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.207714][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.213867][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.219066][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.223920][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.228427][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.234851][T23427] RIP: 0023:0xf7fad549 [ 1090.238919][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1090.258524][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1090.266936][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1090.274907][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1090.282876][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1090.290845][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1090.298814][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1090.306785][T23427] Uninit was stored to memory at: [ 1090.311818][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.317553][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.322491][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.327601][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.332540][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.337044][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.341723][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.347791][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.353953][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.359157][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.364012][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.368517][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.374831][T23427] [ 1090.377150][T23427] Uninit was stored to memory at: [ 1090.382181][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.387902][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.392845][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.397953][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.402890][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.407394][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.412074][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.418140][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.424297][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.429497][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.434368][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.438871][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.445178][T23427] [ 1090.447497][T23427] Uninit was stored to memory at: [ 1090.452527][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.458248][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.463182][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.468290][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.473229][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.477736][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.482412][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.488488][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.494646][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.499846][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.504695][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.509198][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.515506][T23427] [ 1090.517829][T23427] Uninit was stored to memory at: [ 1090.522975][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.528701][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.533643][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.538755][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.543693][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.548202][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.552881][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.558946][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.565101][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.570301][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.575153][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.580453][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.586772][T23427] [ 1090.589093][T23427] Uninit was stored to memory at: [ 1090.594124][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.599849][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.604790][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.607901][T23423] not chained 60000 origins [ 1090.609899][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.614382][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1090.619295][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.627931][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.632420][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.642439][T23423] Call Trace: [ 1090.647103][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.653316][T23423] dump_stack+0x21c/0x280 [ 1090.659358][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.663667][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1090.669808][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.675517][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.680687][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.686291][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.691115][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.696288][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.700765][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.706371][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1090.712655][T23427] [ 1090.718703][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.720999][T23427] Uninit was stored to memory at: [ 1090.726185][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1090.731183][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.736956][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.742649][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.747824][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.752750][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.758359][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1090.763442][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.769483][T23423] ? _copy_from_user+0x201/0x310 [ 1090.774394][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.779300][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.783778][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.788950][T23423] __msan_chain_origin+0x57/0xa0 [ 1090.793598][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.798507][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1090.804545][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.809629][T23423] get_compat_msghdr+0x108/0x2b0 [ 1090.815755][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.820665][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1090.825825][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.825847][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.830326][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.835167][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.839642][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1090.844797][T23427] [ 1090.851111][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1090.856699][T23427] Uninit was stored to memory at: [ 1090.859016][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1090.864273][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1090.869268][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1090.874547][T23427] __msan_chain_origin+0x57/0xa0 [ 1090.880237][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1090.884898][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1090.889806][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1090.895673][T23427] get_compat_msghdr+0x108/0x2b0 [ 1090.900757][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.905926][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1090.910837][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.916875][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1090.921368][T23423] __do_fast_syscall_32+0x129/0x180 [ 1090.927492][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.932142][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1090.937316][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.943350][T23423] do_SYSENTER_32+0x73/0x90 [ 1090.948174][T23427] __do_fast_syscall_32+0x129/0x180 [ 1090.954300][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.958894][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1090.964058][T23423] RIP: 0023:0xf7fad549 [ 1090.970472][T23427] do_SYSENTER_32+0x73/0x90 [ 1090.975293][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1090.979335][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.983804][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1091.003391][T23427] [ 1091.009698][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1091.018075][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1091.020384][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1091.028453][T23427] do_recvmmsg+0xc2/0x22e0 [ 1091.035097][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1091.043050][T23427] do_recvmmsg+0xc2/0x22e0 [ 1091.047433][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1091.067719][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1091.075690][T23423] Uninit was stored to memory at: [ 1091.080719][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.086444][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.091384][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.096497][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.101438][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.105942][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.110618][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.116766][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.122959][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.128188][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.133037][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.137578][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.143891][T23423] [ 1091.146211][T23423] Uninit was stored to memory at: [ 1091.151242][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.156966][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.161901][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.167010][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.171980][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.176485][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.181161][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.187234][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.193396][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.198604][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.203460][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.207967][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.214279][T23423] [ 1091.216600][T23423] Uninit was stored to memory at: [ 1091.221629][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.227354][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.232297][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.237407][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.242346][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.246856][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.251543][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.257608][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.263787][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.268986][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.273835][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.278337][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.284651][T23423] [ 1091.286972][T23423] Uninit was stored to memory at: [ 1091.292003][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.297728][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.303279][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.308395][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.313421][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.317928][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.322694][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.328767][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.334924][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.340126][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.345081][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.349589][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.355902][T23423] [ 1091.358231][T23423] Uninit was stored to memory at: [ 1091.363380][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.369109][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.374483][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.379592][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.384531][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.389034][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.393713][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.399779][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.406023][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.411223][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.416078][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.420585][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.426895][T23423] [ 1091.429214][T23423] Uninit was stored to memory at: [ 1091.434241][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.439961][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.445246][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.450358][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.455299][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.459806][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.464507][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.470575][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.476832][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.482123][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.486974][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.491478][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.497788][T23423] [ 1091.500108][T23423] Uninit was stored to memory at: [ 1091.505142][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1091.511005][T23423] __msan_chain_origin+0x57/0xa0 [ 1091.515944][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1091.521072][T23423] get_compat_msghdr+0x108/0x2b0 [ 1091.526018][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1091.530524][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1091.535202][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.541270][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.547424][T23423] __do_fast_syscall_32+0x129/0x180 [ 1091.552624][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1091.557475][T23423] do_SYSENTER_32+0x73/0x90 [ 1091.561989][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.568299][T23423] [ 1091.570622][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1091.577299][T23423] do_recvmmsg+0xc2/0x22e0 [ 1091.581713][T23423] do_recvmmsg+0xc2/0x22e0 [ 1092.287001][T23423] not chained 70000 origins [ 1092.291537][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1092.300224][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1092.310276][T23423] Call Trace: [ 1092.313573][T23423] dump_stack+0x21c/0x280 [ 1092.317916][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1092.323638][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1092.329271][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.334478][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1092.340114][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1092.346182][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.351382][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1092.357195][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.362401][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1092.368042][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1092.374117][T23423] ? _copy_from_user+0x201/0x310 [ 1092.379055][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.384257][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.389200][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.394318][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.399262][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.403779][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.408984][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1092.414624][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1092.419918][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1092.424694][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.429377][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1092.435184][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1092.440394][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.446478][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.452635][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.457839][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.462689][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.467198][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.473519][T23423] RIP: 0023:0xf7fad549 [ 1092.477589][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1092.497198][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1092.505611][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1092.513584][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1092.521552][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1092.529521][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1092.537492][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1092.545460][T23423] Uninit was stored to memory at: [ 1092.550492][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.556217][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.561152][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.566262][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.571201][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.575704][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.580378][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.586447][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.592604][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.597807][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.602656][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.607247][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.613555][T23423] [ 1092.615872][T23423] Uninit was stored to memory at: [ 1092.620904][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.626623][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.631557][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.636668][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.641606][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.646111][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.650786][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.656853][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.663011][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.668213][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.673063][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.677566][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.683879][T23423] [ 1092.686289][T23423] Uninit was stored to memory at: [ 1092.691318][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.697039][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.701996][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.707109][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.712048][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.716551][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.721227][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.727292][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.733449][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.738649][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.743498][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.748005][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.754319][T23423] [ 1092.756640][T23423] Uninit was stored to memory at: [ 1092.761667][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.767392][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.772327][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.777475][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.782415][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.786919][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.791595][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.797660][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.803813][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.809011][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.813858][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.818362][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.824670][T23423] [ 1092.826991][T23423] Uninit was stored to memory at: [ 1092.832019][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.837740][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.842674][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.847782][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.852719][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.861311][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.865992][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.872057][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.878212][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.883411][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.888260][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.892798][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.899109][T23423] [ 1092.901426][T23423] Uninit was stored to memory at: [ 1092.906450][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.912174][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.917112][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.922219][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.927158][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1092.931662][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1092.936341][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.942404][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.948572][T23423] __do_fast_syscall_32+0x129/0x180 [ 1092.953769][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1092.958616][T23423] do_SYSENTER_32+0x73/0x90 [ 1092.963116][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.969425][T23423] [ 1092.971745][T23423] Uninit was stored to memory at: [ 1092.976774][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1092.982494][T23423] __msan_chain_origin+0x57/0xa0 [ 1092.987432][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1092.992543][T23423] get_compat_msghdr+0x108/0x2b0 [ 1092.997479][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1093.001985][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1093.006667][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.012732][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.018885][T23423] __do_fast_syscall_32+0x129/0x180 [ 1093.024081][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1093.028927][T23423] do_SYSENTER_32+0x73/0x90 [ 1093.033431][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.039740][T23423] [ 1093.042061][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1093.048737][T23423] do_recvmmsg+0xc2/0x22e0 [ 1093.053153][T23423] do_recvmmsg+0xc2/0x22e0 [ 1093.278876][T23427] not chained 80000 origins [ 1093.283418][T23427] CPU: 1 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1093.292084][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1093.302132][T23427] Call Trace: [ 1093.305435][T23427] dump_stack+0x21c/0x280 [ 1093.309776][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1093.315537][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.321174][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.326381][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.332017][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1093.338089][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.343289][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1093.349093][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.354294][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.359938][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1093.366010][T23427] ? _copy_from_user+0x201/0x310 [ 1093.370947][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.376148][T23427] __msan_chain_origin+0x57/0xa0 [ 1093.381091][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1093.386210][T23427] get_compat_msghdr+0x108/0x2b0 [ 1093.391155][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1093.395662][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.400862][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.406065][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.411705][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1093.416994][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1093.421760][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1093.426444][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1093.432249][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1093.437453][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.443524][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.449681][T23427] __do_fast_syscall_32+0x129/0x180 [ 1093.454886][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1093.459734][T23427] do_SYSENTER_32+0x73/0x90 [ 1093.464238][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.470560][T23427] RIP: 0023:0xf7fad549 [ 1093.474627][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1093.494228][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1093.502637][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1093.510602][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1093.518570][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1093.526543][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1093.534517][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1093.542485][T23427] Uninit was stored to memory at: [ 1093.547516][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1093.553234][T23427] __msan_chain_origin+0x57/0xa0 [ 1093.553380][T23423] not chained 90000 origins [ 1093.558187][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1093.562671][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1093.567758][T23427] get_compat_msghdr+0x108/0x2b0 [ 1093.576395][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1093.581328][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1093.591364][T23423] Call Trace: [ 1093.595855][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1093.599119][T23423] dump_stack+0x21c/0x280 [ 1093.603771][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.608078][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1093.614114][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.619823][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.625953][T23427] __do_fast_syscall_32+0x129/0x180 [ 1093.631557][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.636730][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1093.641902][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.646723][T23427] do_SYSENTER_32+0x73/0x90 [ 1093.652329][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1093.656818][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.662853][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.669141][T23427] [ 1093.674322][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1093.676615][T23427] Uninit was stored to memory at: [ 1093.682400][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.687496][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1093.692667][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.698358][T23427] __msan_chain_origin+0x57/0xa0 [ 1093.703980][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1093.708890][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1093.714931][T23423] ? _copy_from_user+0x201/0x310 [ 1093.720012][T23427] get_compat_msghdr+0x108/0x2b0 [ 1093.724922][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.729834][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1093.735020][T23423] __msan_chain_origin+0x57/0xa0 [ 1093.739495][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1093.744403][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1093.749052][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.754136][T23423] get_compat_msghdr+0x108/0x2b0 [ 1093.760176][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.765105][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1093.771231][T23427] __do_fast_syscall_32+0x129/0x180 [ 1093.775709][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.780880][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1093.786053][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1093.790874][T23427] do_SYSENTER_32+0x73/0x90 [ 1093.796484][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1093.800963][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.806219][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1093.812502][T23427] [ 1093.817251][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1093.819541][T23427] Uninit was stored to memory at: [ 1093.824201][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1093.829201][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1093.834974][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1093.840668][T23427] __msan_chain_origin+0x57/0xa0 [ 1093.845838][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.850744][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1093.856784][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.861881][T23427] get_compat_msghdr+0x108/0x2b0 [ 1093.868022][T23423] __do_fast_syscall_32+0x129/0x180 [ 1093.872931][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1093.878104][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1093.882578][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1093.887405][T23423] do_SYSENTER_32+0x73/0x90 [ 1093.892054][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.896530][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.902583][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.908876][T23423] RIP: 0023:0xf7fad549 [ 1093.915019][T23427] __do_fast_syscall_32+0x129/0x180 [ 1093.919076][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1093.924249][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1093.943820][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1093.948649][T23427] do_SYSENTER_32+0x73/0x90 [ 1093.957028][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1093.961511][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.969456][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1093.975756][T23427] [ 1093.983707][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1093.986006][T23427] Uninit was stored to memory at: [ 1093.993972][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1093.998981][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1094.006918][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1094.012616][T23427] __msan_chain_origin+0x57/0xa0 [ 1094.020551][T23423] Uninit was stored to memory at: [ 1094.025462][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1094.025483][T23427] get_compat_msghdr+0x108/0x2b0 [ 1094.030487][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.035571][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1094.040488][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.046199][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1094.050688][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.055600][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.060260][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.065361][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.071398][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.076309][T23427] __do_fast_syscall_32+0x129/0x180 [ 1094.082433][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.086909][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1094.092094][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.096743][T23427] do_SYSENTER_32+0x73/0x90 [ 1094.101568][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.107696][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.112185][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.118311][T23427] [ 1094.124640][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.129801][T23427] Uninit was stored to memory at: [ 1094.132139][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.136965][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1094.141961][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.146439][T23427] __msan_chain_origin+0x57/0xa0 [ 1094.152116][T23423] [ 1094.158429][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1094.163327][T23423] Uninit was stored to memory at: [ 1094.165640][T23427] get_compat_msghdr+0x108/0x2b0 [ 1094.170726][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.175725][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1094.180653][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.186343][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1094.190816][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.195728][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.200374][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.205460][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.211513][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.216425][T23427] __do_fast_syscall_32+0x129/0x180 [ 1094.222563][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.227041][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1094.232210][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.236859][T23427] do_SYSENTER_32+0x73/0x90 [ 1094.241682][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.247722][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.252208][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.258319][T23427] [ 1094.264629][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.269787][T23427] Uninit was stored to memory at: [ 1094.272103][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.276929][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1094.281922][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.286401][T23427] __msan_chain_origin+0x57/0xa0 [ 1094.292082][T23423] [ 1094.298392][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1094.303305][T23423] Uninit was stored to memory at: [ 1094.305638][T23427] get_compat_msghdr+0x108/0x2b0 [ 1094.310820][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.315816][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1094.320730][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.326436][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1094.330910][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.335823][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.340475][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.345561][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.351615][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.356526][T23427] __do_fast_syscall_32+0x129/0x180 [ 1094.362666][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.367158][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1094.372336][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.376985][T23427] do_SYSENTER_32+0x73/0x90 [ 1094.381915][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.387958][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.392435][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.398550][T23427] [ 1094.404863][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.410024][T23427] Uninit was stored to memory at: [ 1094.412341][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.417172][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1094.422165][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.426642][T23427] __msan_chain_origin+0x57/0xa0 [ 1094.432325][T23423] [ 1094.438635][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1094.443556][T23423] Uninit was stored to memory at: [ 1094.445873][T23427] get_compat_msghdr+0x108/0x2b0 [ 1094.450959][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.455955][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1094.460878][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.466568][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1094.471040][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.475952][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.480599][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.485687][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.491727][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.496636][T23427] __do_fast_syscall_32+0x129/0x180 [ 1094.502760][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.507236][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1094.512413][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.517062][T23427] do_SYSENTER_32+0x73/0x90 [ 1094.521886][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.527936][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.532528][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.538641][T23427] [ 1094.544954][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.550115][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1094.552430][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.557256][T23427] do_recvmmsg+0xc2/0x22e0 [ 1094.563907][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.568384][T23427] do_recvmmsg+0xc2/0x22e0 [ 1094.572761][T23423] [ 1094.585853][T23423] Uninit was stored to memory at: [ 1094.590884][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.596603][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.601538][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.606643][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.611580][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.616084][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.620762][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.626836][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.632989][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.638186][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.643035][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.647539][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.653853][T23423] [ 1094.656260][T23423] Uninit was stored to memory at: [ 1094.661320][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.667040][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.671977][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.677090][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.682026][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.686530][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.691205][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.697318][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.703517][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.708717][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.713567][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.718070][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.724378][T23423] [ 1094.726697][T23423] Uninit was stored to memory at: [ 1094.731812][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1094.737571][T23423] __msan_chain_origin+0x57/0xa0 [ 1094.742508][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1094.747618][T23423] get_compat_msghdr+0x108/0x2b0 [ 1094.752558][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1094.757062][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1094.761738][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.767806][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.773964][T23423] __do_fast_syscall_32+0x129/0x180 [ 1094.779285][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1094.784133][T23423] do_SYSENTER_32+0x73/0x90 [ 1094.788639][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.794950][T23423] [ 1094.797265][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1094.803942][T23423] do_recvmmsg+0xc2/0x22e0 [ 1094.808354][T23423] do_recvmmsg+0xc2/0x22e0 [ 1095.039483][T23423] not chained 100000 origins [ 1095.044112][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1095.052775][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1095.062822][T23423] Call Trace: [ 1095.066123][T23423] dump_stack+0x21c/0x280 [ 1095.070462][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1095.076186][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.081818][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.087022][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.092661][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1095.098730][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.104054][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1095.109858][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.115066][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.120707][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1095.126777][T23423] ? _copy_from_user+0x201/0x310 [ 1095.131720][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.136924][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.141863][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.146984][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.151929][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.156449][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.161655][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.167293][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1095.172584][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1095.177352][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.182033][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1095.187845][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.193046][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.199121][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.205410][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.210611][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.215464][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.219971][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.226297][T23423] RIP: 0023:0xf7fad549 [ 1095.230391][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1095.249997][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1095.258414][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1095.266385][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1095.274354][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1095.282326][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1095.290295][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1095.298263][T23423] Uninit was stored to memory at: [ 1095.303296][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.309018][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.313958][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.319067][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.324009][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.328512][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.333213][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.339282][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.345439][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.350637][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.355494][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.360001][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.366312][T23423] [ 1095.368632][T23423] Uninit was stored to memory at: [ 1095.373659][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.379380][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.384324][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.389436][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.394374][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.398877][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.403552][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.409619][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.415781][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.420984][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.425843][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.430350][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.436660][T23423] [ 1095.438977][T23423] Uninit was stored to memory at: [ 1095.444011][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.449732][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.454668][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.459780][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.464720][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.469226][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.473901][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.479978][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.486136][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.491340][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.496192][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.500699][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.507009][T23423] [ 1095.509337][T23423] Uninit was stored to memory at: [ 1095.514368][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.520091][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.525027][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.530143][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.535093][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.539602][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.544284][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.550357][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.556515][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.561710][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.566559][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.571062][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.577372][T23423] [ 1095.579689][T23423] Uninit was stored to memory at: [ 1095.584716][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.590437][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.595375][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.600754][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.605691][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.610214][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.614890][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.620957][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.627114][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.632311][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.637167][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.641670][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.647980][T23423] [ 1095.650307][T23423] Uninit was stored to memory at: [ 1095.655344][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.661062][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.666004][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.671115][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.676055][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.680562][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.685242][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.691310][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.697471][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.702667][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.707515][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.712023][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.718337][T23423] [ 1095.720652][T23423] Uninit was stored to memory at: [ 1095.725677][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1095.731395][T23423] __msan_chain_origin+0x57/0xa0 [ 1095.736341][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1095.741446][T23423] get_compat_msghdr+0x108/0x2b0 [ 1095.746381][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1095.750881][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1095.755665][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.761731][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.767882][T23423] __do_fast_syscall_32+0x129/0x180 [ 1095.773075][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1095.777923][T23423] do_SYSENTER_32+0x73/0x90 [ 1095.782428][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.788736][T23423] [ 1095.791057][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1095.797730][T23423] do_recvmmsg+0xc2/0x22e0 [ 1095.802142][T23423] do_recvmmsg+0xc2/0x22e0 [ 1095.921472][T23423] not chained 110000 origins [ 1095.926097][T23423] CPU: 0 PID: 23423 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1095.934754][T23423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1095.944903][T23423] Call Trace: [ 1095.948196][T23423] dump_stack+0x21c/0x280 [ 1095.952534][T23423] kmsan_internal_chain_origin+0x6f/0x130 [ 1095.958256][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.963884][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.969082][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1095.974718][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1095.980779][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.985974][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1095.991774][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1095.996973][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.002604][T23423] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1096.008684][T23423] ? _copy_from_user+0x201/0x310 [ 1096.013620][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1096.018824][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.023760][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.028875][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.033818][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.038343][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1096.043541][T23423] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.049172][T23423] ? __msan_poison_alloca+0xe9/0x110 [ 1096.054459][T23423] ? __sys_recvmmsg+0xb5/0x5f0 [ 1096.059221][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.063896][T23423] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1096.069695][T23423] ? kmsan_get_metadata+0x116/0x180 [ 1096.073993][T23427] not chained 120000 origins [ 1096.074901][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.085545][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.091770][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.096950][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.101785][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.106286][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.112590][T23423] RIP: 0023:0xf7fad549 [ 1096.116643][T23423] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1096.136227][T23423] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1096.144619][T23423] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1096.152582][T23423] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1096.160534][T23423] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1096.168487][T23423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1096.176456][T23423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1096.184409][T23423] Uninit was stored to memory at: [ 1096.184425][T23427] CPU: 1 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1096.184441][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1096.189459][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.198109][T23427] Call Trace: [ 1096.208151][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.213846][T23427] dump_stack+0x21c/0x280 [ 1096.217223][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.222136][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1096.226434][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.231522][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.237238][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.242153][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.247758][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.252236][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.257395][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.257421][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.262088][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1096.267691][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.273727][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.279853][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.285908][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1096.291078][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.296245][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.301072][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.306868][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.311332][T23423] [ 1096.316531][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1096.322817][T23423] Uninit was stored to memory at: [ 1096.328435][T23427] ? _copy_from_user+0x201/0x310 [ 1096.330742][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.336777][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.341777][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.346697][T23427] __msan_chain_origin+0x57/0xa0 [ 1096.352410][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.357581][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1096.362501][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.367417][T23427] get_compat_msghdr+0x108/0x2b0 [ 1096.372504][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.377592][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1096.382513][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.387427][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.391904][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.396382][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.401035][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.406209][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1096.412248][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.417419][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1096.423541][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.429148][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1096.434316][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.439663][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1096.444487][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.449221][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1096.453706][T23423] [ 1096.458366][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1096.464654][T23423] Uninit was stored to memory at: [ 1096.470442][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.472748][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.477920][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.482917][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.488957][T23427] __do_fast_syscall_32+0x129/0x180 [ 1096.494646][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.500775][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1096.505680][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.510855][T23427] do_SYSENTER_32+0x73/0x90 [ 1096.515939][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.520777][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.525692][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.530167][T23427] RIP: 0023:0xf7fad549 [ 1096.534660][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.540974][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1096.545626][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.549663][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1096.555717][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.575312][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1096.581452][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.589826][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1096.595002][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.602946][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1096.607776][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.615716][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1096.620184][T23423] [ 1096.628137][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1096.634429][T23423] Uninit was stored to memory at: [ 1096.642375][T23427] Uninit was stored to memory at: [ 1096.644694][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.652652][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1096.657665][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.662663][T23427] __msan_chain_origin+0x57/0xa0 [ 1096.668370][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.674062][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1096.678985][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.683910][T23427] get_compat_msghdr+0x108/0x2b0 [ 1096.688995][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.694077][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1096.698987][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.703899][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1096.708376][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.712858][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.717502][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.722152][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.728192][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.734228][T23427] __do_fast_syscall_32+0x129/0x180 [ 1096.740358][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.746480][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1096.751648][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.756817][T23427] do_SYSENTER_32+0x73/0x90 [ 1096.761641][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.766465][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.770925][T23423] [ 1096.775398][T23427] [ 1096.781694][T23423] Uninit was stored to memory at: [ 1096.787989][T23427] Uninit was stored to memory at: [ 1096.790322][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.792627][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1096.797635][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.802630][T23427] __msan_chain_origin+0x57/0xa0 [ 1096.808319][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.814010][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1096.818921][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.823833][T23427] get_compat_msghdr+0x108/0x2b0 [ 1096.828919][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.834002][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1096.838911][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.843820][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1096.848310][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.852785][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.857438][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.862089][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.868129][T23423] __do_fast_syscall_32+0x129/0x180 [ 1096.874168][T23427] __do_fast_syscall_32+0x129/0x180 [ 1096.880295][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1096.886421][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1096.891590][T23423] do_SYSENTER_32+0x73/0x90 [ 1096.896761][T23427] do_SYSENTER_32+0x73/0x90 [ 1096.901599][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.906424][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.910884][T23423] [ 1096.915360][T23427] [ 1096.921657][T23423] Uninit was stored to memory at: [ 1096.927973][T23427] Uninit was stored to memory at: [ 1096.930310][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1096.932615][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1096.937609][T23423] __msan_chain_origin+0x57/0xa0 [ 1096.942607][T23427] __msan_chain_origin+0x57/0xa0 [ 1096.948295][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1096.953986][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1096.958896][T23423] get_compat_msghdr+0x108/0x2b0 [ 1096.963806][T23427] get_compat_msghdr+0x108/0x2b0 [ 1096.968889][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1096.973975][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1096.978885][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1096.983794][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1096.988268][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.992745][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.997394][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.002043][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.008082][T23423] __do_fast_syscall_32+0x129/0x180 [ 1097.014121][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.020245][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1097.026370][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.031538][T23423] do_SYSENTER_32+0x73/0x90 [ 1097.036706][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.041530][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.046353][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.050821][T23423] [ 1097.055294][T23427] [ 1097.061592][T23423] Uninit was stored to memory at: [ 1097.067886][T23427] Uninit was stored to memory at: [ 1097.070203][T23423] kmsan_internal_chain_origin+0xad/0x130 [ 1097.072509][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1097.077505][T23423] __msan_chain_origin+0x57/0xa0 [ 1097.082502][T23427] __msan_chain_origin+0x57/0xa0 [ 1097.088190][T23423] __get_compat_msghdr+0x6db/0x9d0 [ 1097.093879][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1097.098788][T23423] get_compat_msghdr+0x108/0x2b0 [ 1097.103874][T23427] get_compat_msghdr+0x108/0x2b0 [ 1097.108960][T23423] do_recvmmsg+0xdc7/0x22e0 [ 1097.114042][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1097.118967][T23423] __sys_recvmmsg+0x340/0x5f0 [ 1097.123881][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1097.128359][T23423] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.132834][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.137484][T23423] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.142134][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.148170][T23423] __do_fast_syscall_32+0x129/0x180 [ 1097.154207][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.160331][T23423] do_fast_syscall_32+0x6a/0xc0 [ 1097.166456][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.171626][T23423] do_SYSENTER_32+0x73/0x90 [ 1097.176796][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.181631][T23423] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.186456][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.190915][T23423] [ 1097.195388][T23427] [ 1097.201698][T23423] Local variable ----msg_sys@do_recvmmsg created at: [ 1097.208007][T23427] Uninit was stored to memory at: [ 1097.210339][T23423] do_recvmmsg+0xc2/0x22e0 [ 1097.212649][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1097.219290][T23423] do_recvmmsg+0xc2/0x22e0 [ 1097.224287][T23427] __msan_chain_origin+0x57/0xa0 [ 1097.243675][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1097.248781][T23427] get_compat_msghdr+0x108/0x2b0 [ 1097.253739][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1097.258329][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1097.263004][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.269064][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.275209][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.280410][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.285285][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.289776][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.296078][T23427] [ 1097.298387][T23427] Uninit was stored to memory at: [ 1097.303402][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1097.309196][T23427] __msan_chain_origin+0x57/0xa0 [ 1097.314119][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1097.319226][T23427] get_compat_msghdr+0x108/0x2b0 [ 1097.324157][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1097.328666][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1097.333329][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.339391][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.345534][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.350732][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.355574][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.360069][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.366376][T23427] [ 1097.368690][T23427] Uninit was stored to memory at: [ 1097.373707][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1097.379414][T23427] __msan_chain_origin+0x57/0xa0 [ 1097.384339][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1097.389503][T23427] get_compat_msghdr+0x108/0x2b0 [ 1097.394441][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1097.398937][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1097.403605][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.409670][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.416307][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.421512][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.426356][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.430854][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.437157][T23427] [ 1097.439467][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1097.446142][T23427] do_recvmmsg+0xc2/0x22e0 [ 1097.450548][T23427] do_recvmmsg+0xc2/0x22e0 [ 1097.766780][T23427] not chained 130000 origins [ 1097.771406][T23427] CPU: 0 PID: 23427 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1097.780068][T23427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.790118][T23427] Call Trace: [ 1097.793415][T23427] dump_stack+0x21c/0x280 [ 1097.797762][T23427] kmsan_internal_chain_origin+0x6f/0x130 [ 1097.803519][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1097.809151][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.814355][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1097.819996][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1097.826060][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.831281][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1097.837088][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.842289][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1097.847923][T23427] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1097.854012][T23427] ? _copy_from_user+0x201/0x310 [ 1097.858947][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.864152][T23427] __msan_chain_origin+0x57/0xa0 [ 1097.869089][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1097.874205][T23427] get_compat_msghdr+0x108/0x2b0 [ 1097.879147][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1097.883649][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.888850][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.894050][T23427] ? kmsan_internal_set_origin+0x85/0xc0 [ 1097.899696][T23427] ? __msan_poison_alloca+0xe9/0x110 [ 1097.904990][T23427] ? __sys_recvmmsg+0xb5/0x5f0 [ 1097.909754][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1097.914431][T23427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1097.920234][T23427] ? kmsan_get_metadata+0x116/0x180 [ 1097.925435][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.931505][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.937693][T23427] __do_fast_syscall_32+0x129/0x180 [ 1097.942907][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1097.947847][T23427] do_SYSENTER_32+0x73/0x90 [ 1097.952353][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.958674][T23427] RIP: 0023:0xf7fad549 [ 1097.962743][T23427] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1097.982346][T23427] RSP: 002b:00000000f55860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1097.990759][T23427] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1097.998729][T23427] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1098.006698][T23427] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1098.014668][T23427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1098.022634][T23427] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1098.030601][T23427] Uninit was stored to memory at: [ 1098.035637][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.041357][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.046297][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.051406][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.056344][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.060846][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.065523][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.071586][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.077748][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.082944][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.087798][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.092302][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.098610][T23427] [ 1098.100929][T23427] Uninit was stored to memory at: [ 1098.105966][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.111687][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.116621][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.121728][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.126681][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.131185][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.135868][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.141933][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.148093][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.153291][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.158138][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.162641][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.168951][T23427] [ 1098.171274][T23427] Uninit was stored to memory at: [ 1098.176327][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.182046][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.186985][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.192095][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.197031][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.201532][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.206213][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.212283][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.218511][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.223686][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.228516][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.232995][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.239289][T23427] [ 1098.241591][T23427] Uninit was stored to memory at: [ 1098.246623][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.252326][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.257243][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.262335][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.267260][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.271744][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.276399][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.282457][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.288617][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.293794][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.298629][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.303114][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.309410][T23427] [ 1098.311714][T23427] Uninit was stored to memory at: [ 1098.316756][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.322449][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.327362][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.332450][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.337366][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.341856][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.346514][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.352581][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.358714][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.363899][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.368738][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.373232][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.379527][T23427] [ 1098.381842][T23427] Uninit was stored to memory at: [ 1098.386849][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.392562][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.397486][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.402579][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.407507][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.411999][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.416657][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.422701][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.428846][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.434019][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.438845][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.443339][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.449632][T23427] [ 1098.451933][T23427] Uninit was stored to memory at: [ 1098.456937][T23427] kmsan_internal_chain_origin+0xad/0x130 [ 1098.462630][T23427] __msan_chain_origin+0x57/0xa0 [ 1098.467542][T23427] __get_compat_msghdr+0x6db/0x9d0 [ 1098.472626][T23427] get_compat_msghdr+0x108/0x2b0 [ 1098.477556][T23427] do_recvmmsg+0xdc7/0x22e0 [ 1098.482034][T23427] __sys_recvmmsg+0x340/0x5f0 [ 1098.486687][T23427] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.492726][T23427] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.498882][T23427] __do_fast_syscall_32+0x129/0x180 [ 1098.504076][T23427] do_fast_syscall_32+0x6a/0xc0 [ 1098.508917][T23427] do_SYSENTER_32+0x73/0x90 [ 1098.514014][T23427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.520313][T23427] [ 1098.522641][T23427] Local variable ----msg_sys@do_recvmmsg created at: [ 1098.529296][T23427] do_recvmmsg+0xc2/0x22e0 [ 1098.533737][T23427] do_recvmmsg+0xc2/0x22e0 01:20:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xff04}}, 0x0) 01:20:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1ff, 0x4) 01:20:51 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:20:51 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 01:20:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000000380)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) 01:20:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab14c80fab, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) 01:20:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 01:20:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:52 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80) 01:20:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 01:20:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:52 executing program 0: gettid() fchdir(0xffffffffffffffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 01:20:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:20:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:20:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 01:20:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 01:20:53 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 01:20:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge0\x00'}) 01:20:53 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 01:20:54 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 01:20:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:20:54 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_notify(r1, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 01:20:54 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 01:20:54 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x81800) 01:20:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x7, 0x308}, 0x40) 01:20:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 01:20:55 executing program 1: getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x2) 01:20:55 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 01:20:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006900)={0x0, 0x0, &(0x7f00000068c0)={&(0x7f00000002c0)=@newchain={0x38, 0x64, 0x101, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x38}}, 0x0) 01:20:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) dup(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:55 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240), 0x4f) 01:20:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:20:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[@sack_perm, @mss, @timestamp, @sack_perm], 0x4) 01:20:56 executing program 0: r0 = socket(0xa, 0x3, 0x9) bind$xdp(r0, 0x0, 0x0) 01:20:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:20:56 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, 0x8) 01:20:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @remote, @multicast, @remote}}}}, 0x0) 01:20:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 01:20:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x9c}}, 0x0) 01:20:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000180)) 01:20:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, 0x0) 01:20:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 01:20:57 executing program 3: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) [ 1105.255319][T23627] device vlan2 entered promiscuous mode 01:20:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x1, 0x1, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 01:20:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x3, 0x101082) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 01:20:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:58 executing program 5: bpf$OBJ_PIN_MAP(0x3, 0x0, 0x0) 01:20:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x200001, 0x2, 0x2}, 0x40) 01:20:58 executing program 3: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 01:20:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)=0x3) 01:20:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070c9, 0xffffffffffffffff) 01:20:59 executing program 0: pipe2(&(0x7f0000002540)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 01:20:59 executing program 3: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 01:20:59 executing program 1: shmget(0x1, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) 01:20:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 01:20:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000180)={'wlan0\x00'}) 01:20:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:20:59 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:20:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:21:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 01:21:00 executing program 0: pipe2(&(0x7f0000000000), 0x0) bpf$BPF_MAP_FREEZE(0x13, &(0x7f0000000000)=0x1, 0x2f) 01:21:00 executing program 1: 01:21:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:00 executing program 2: 01:21:00 executing program 5: 01:21:00 executing program 1: 01:21:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:01 executing program 2: 01:21:01 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:01 executing program 0: 01:21:01 executing program 5: 01:21:01 executing program 2: 01:21:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:01 executing program 1: 01:21:01 executing program 0: 01:21:01 executing program 5: 01:21:02 executing program 2: 01:21:02 executing program 1: 01:21:02 executing program 0: 01:21:02 executing program 5: 01:21:02 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:02 executing program 2: 01:21:02 executing program 1: 01:21:02 executing program 0: 01:21:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:03 executing program 5: 01:21:03 executing program 1: 01:21:03 executing program 2: 01:21:03 executing program 0: 01:21:03 executing program 5: 01:21:03 executing program 1: 01:21:03 executing program 2: 01:21:04 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:04 executing program 0: 01:21:04 executing program 1: 01:21:04 executing program 5: 01:21:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:04 executing program 2: 01:21:04 executing program 1: 01:21:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6f9735", 0x0, 0x0, 0x0, @empty, @local}}}}, 0x0) 01:21:04 executing program 5: 01:21:04 executing program 2: 01:21:05 executing program 1: 01:21:05 executing program 0: 01:21:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:05 executing program 5: 01:21:05 executing program 2: 01:21:05 executing program 1: 01:21:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:05 executing program 0: 01:21:05 executing program 5: 01:21:06 executing program 2: 01:21:06 executing program 1: 01:21:06 executing program 0: 01:21:06 executing program 5: 01:21:06 executing program 2: 01:21:06 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:06 executing program 1: 01:21:06 executing program 0: 01:21:07 executing program 5: 01:21:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:07 executing program 2: 01:21:07 executing program 1: 01:21:07 executing program 0: 01:21:07 executing program 5: 01:21:07 executing program 2: 01:21:07 executing program 1: 01:21:08 executing program 0: 01:21:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:08 executing program 5: 01:21:08 executing program 2: 01:21:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:08 executing program 1: 01:21:08 executing program 0: 01:21:08 executing program 5: 01:21:08 executing program 2: 01:21:08 executing program 1: 01:21:09 executing program 5: 01:21:09 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:09 executing program 5: 01:21:09 executing program 2: 01:21:09 executing program 1: 01:21:10 executing program 0: 01:21:10 executing program 5: 01:21:10 executing program 2: 01:21:10 executing program 1: 01:21:10 executing program 0: 01:21:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:11 executing program 5: 01:21:11 executing program 2: 01:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:11 executing program 1: 01:21:11 executing program 0: 01:21:11 executing program 5: 01:21:11 executing program 0: 01:21:11 executing program 2: 01:21:11 executing program 1: 01:21:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:12 executing program 0: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @remote, 0x3}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x4}, @vsock={0x28, 0x0, 0x2711, @local}, @in={0x2, 0x4e20, @loopback}, 0xa385, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='gretap0\x00', 0x8, 0x70, 0x7}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x800) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') bind$rxrpc(r2, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r3, 0x404, 0x70bd2b, 0x25cfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1f}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0xc814}, 0x0) 01:21:12 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x2, "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"}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)) 01:21:12 executing program 2: msgget(0x1, 0x640) r0 = msgget(0x2, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x800, 0x70bd27, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) 01:21:12 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x5f5b, 0x0, &(0x7f0000001080), 0x42010, &(0x7f00000010c0)={[{@usrjquota='usrjquota'}, {@resize={'resize', 0x3d, 0xd5}}, {@jdev={'jdev', 0x3d, './file0'}}, {@user_xattr='user_xattr'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@hash='hash'}, {@subj_role={'subj_role', 0x3d, ':$'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, '}\x98i.'}}, {@appraise='appraise'}]}) 01:21:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:13 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000540)="c4", 0x1}], 0x1}}], 0x1, 0x0) 01:21:13 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @in={0x2, 0x0, @local}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00'}) 01:21:13 executing program 2: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xffffffffffffff4e) 01:21:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)='c', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002980)=[{&(0x7f0000002280)="d7", 0x1}], 0x1}}], 0x1, 0x0) 01:21:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 01:21:13 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1, 0x1}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000040)="7bf735ca4f066c2999f67d47d6b8b2073eb5b35347d549b76807dc37887c9376b47837e3b5d471ff6e687c4aa7225994520b13ceaa029a96f5b8fcb45cd8075b9d6a13873d5b3e08c1e1c7964f846741b0c8b704951192ab20724beae348b019abe9b2f7ecfb8d88ea18179ad7381b3ef74512f62909300e3447d340aacbe9c65225190727aa3a24ee1d0b002eb1a610509cdd4589e7d55770a9e1db9de6c741064899f26671b67ac64cc325686997864d5e871fcb5fafd5f3a59cb954c3214ec6933d36860832907c009e", 0xcb}, {&(0x7f0000000140)="4810d6f364d64fe272af85c2c96e10ea8ba91bf597677032e2a1c627eeb9bec34ca49464369466b1f10be6a27e9e095bf40cbfdeb954c6218e45a1e1bbe8620157a4b42c66fb1ed7902c91bd4662c09a932632a11c804786971ef730e3aaac18a09e97c80691590951b9a4bd6df3012906a04404f26223a7de350af5c6f2876407812dcbcb21d188f2ba73efa11c77c9c1cca99031", 0x95}, {&(0x7f0000000280)="6e2e7ca548ba6b36ecf4b65412e37f5000edaa0c8f934d5e897e85ec979d2145db610e60cf31dd9b36f2dfdb1117b6c75b6d24412b075ec666f5c6c570cd06afcf954f2f3022e743c618e3b98f3cbdeb93fe3902cba0afa4f97673ea1bc4ed1e8b6491a3605cffd39db7f698e657e5a40910b2e6a22274ac54592cfd5214a29274306e503650d55c0452276407fa6b69903fa8d455d6148649985ba41660f243f0a0dbebbd56", 0xa6}, {&(0x7f0000000340)="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", 0x2cb}, {0x0}], 0x5, &(0x7f00000015c0)=[@rthdr_2292={{0x18}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4, @local]}}}], 0x50}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001c80)=[{&(0x7f00000016c0)="9b", 0x1}, {0x0}, {&(0x7f0000001780)}, {0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)}, {0x0}, {0x0}], 0x9}}], 0x2, 0x44) 01:21:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="94ebe70dc1a50d01900fe74c7a5ed333d4eabd03befc10aac5e110e8212b0017099b2c2b34ce05e3b7ac6d1ff095108c3d2d542dd74c4f8e1e43f9f1f994190b0f01fb2cd5d3989a4c3bf312afb0bfe84446ecb99a"}, {&(0x7f00000000c0)="d836d6f502c90f351ff2ce312cbfd59c37028a2fd4cefee00e961f5838eccc1a8837320124b8a017dc4abbbb949c3c6da114b3a5d091858d387186c818f5b1e79944b4fae32cdd46ba4f7c2e8ed0cd5eeb6c0d5313f84a4591f7fe3ce895dc1ec5732bf7520c0fa1baf2d533f5ee69ea1fcc"}], 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@jumbo, @pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x0, "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"}, @enc_lim, @jumbo]}}}, @hoplimit, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x0, "0333d3dc1cebb157fc9dfe560c4634df049d3a715f087edaa5b4163135b0a3aed3385b14deb2b56dc125923bd362e00b4a7779e3f0b3f5f04394d7f469a0aa7bd083c69bfbd2251d61c665459d3c513ed4d84bfd9073f72238f41796d291a7a36fd5b66107355c465efdaabad0d0afd78d6f6b3f4b8223e18df5a993229aa494250ef5acdae580fd718b0f87e2c566cb11cf2f3888d1905fa0a68305e97ce208aeff6b552b6c132f9574b61985ef9485014ce80c7c7d3975f6fa2ddf2641e8dc209ebbf5fe4901346c4333dc2530a24dcaa6b46fb6249a7c53b4a40321343c"}]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "c9bcffa747e80abf5cf5501e2daede16c5314b35300fd0ade60ee5bd814d27caf5471b62ea39dbdcc6914ab713c1a6db3e630c35ca01f4c935dd629f96c6a12ee91bc2315698ad5540dc40df4be86f291e53c9e86e0f3ff64eb5620d2582a677a66c5d6964d09e3744e9e699b97409362898d3a115d656f5e0d7577f3d549094d1979cd6ac0c1e63a00e3586ae47e29ef226ee196c3004f9ef80dab7a8276fa7b686bdaaa9ca2473ddaffcf711cd14f174ed381eb1cbd39c6f5c9075a98dd75f715aa30b30158d1bcbbec9d34e0acb1101e36a9a39a56fe60c643f12aeb501a102b57770f7be53f69d4a"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra, @ra, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @enc_lim]}}}, @tclass, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@ra]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @dev}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @ra, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0]}]}}}, @flowinfo]}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000002880)=[{&(0x7f0000001580)="83f1cde5106b7522a99d925ac247299d451a74459696c3d0cd37395636ded76163f840578d132c15e816a697be3cf2a0a4f0ae96081347135ea6b81d6ccd1c8431709cc63d6b733b689e5eac2b5e705653f347f40a9269058ed1dcfa3bfab3c8c83bf03688b7c359043ad13013405f911e2f1f1f070ab71f09c6b589dff38846770ca026ecaec600bd82e31c682a842189764225a42a6489c276a7ac42bdb75883dd834bcd929c0e924711d989fd6dba096ed7375b6c2718f4b37c7ebafbfe7b1d58a9e53bf3a9a3e1e3e44aede2743b6bd79ca462706748768755ab243aafa4d393e351"}, {&(0x7f0000001680)="111430d4009179f8d5c82b4b4f7314a20ebd2487e376ec413c17891c0cedd833575c7b07067d9cd0e486b1dbe9a842c20ecffedd6e9ba192110d6e39c80f7f04d310c486efb844045907db9eacb4f777fdb4205a907d58"}, {&(0x7f0000001700)="da184669a9291d6a53869074ec0b7015c641336213178059cb3e6ce1b10db839f2e66ee223fe990a87c15cd4f2a3db386ff177f432608d7e7718802c0a522da610a30d5826bc83f3a6351119549d151dd67dfac9f8dedb8dd94ea2e63b788eec9b78268f3e6409f9a9820cec546b6c5a24e038c23e8a5b6288e45c3eee3c77994099c250bf81ee837c5e03c2cd96e5eba1f78d058742756363cebb196a68ca4a54c9da5c5c60ffcd1d7f"}, {&(0x7f00000017c0)="727bc9bfcba9fac3fca16c69dda22b5ec6c4d1581d8e86f171b79725fe4ebbcbe9bbaff3453a732de1da743df694e07e3abdb76f13a30909ae890685d3f9f091970e2f2d3a06ee10c387c10270436640e465b00f33506488d9bfbe074c8fbef8c9a34553bbbcafbf11daef936e83ca92d18e62e3ac529fd836c11deb2600b30a4f52d3ad377c05a6f4ccd144ddf73bac5406d378c77f8a204849a3240ed7bd1fabf61d55a6ac209f3a1b2aacc3a2df35d9cf85ba9cba663d334779eb8579005791cc82348f82b8f844f3dbd5a3be069f1d34a84a5b68f085988e9533b8f89d9e805aa6b85fa0cd07df8ab439053df74a140df18bc7e33ccb87fff7478036e69e8bf2408d796e05c0e6237574cac2691c51f6584d0a983c97d28ee87d4266a09919cf32a98f79faad0a666a13a3b84aba46071359d9812d1dd0c2bd5987e47654b9a69454147613715225115c30f733a0356ba2127e53094622d7b8960302bc5f16ac90fb5fa765079797e345ebc37bff34e02c6160a895e2166e55f799ec209a7757403dcc559561e606c0fb5ac2a2451c5cc10d7546fb0a7a04905733963b40065ce171257b76021efd69feb58c2fb38655d1369c0f5649bda46fb13d388eeba6ef95c7eeffce7ebd8d13b758662b0d10cabf68a272a6b7924e7b9c3277b1a97b56a499c24f9a50131606adb4e502efcb266a4ac6b7c68a8bd331ea4a1e92946031e46f8691dc1ba614d946e966715f2c788db9b308ac69cadfcdf880b617d589ab1b3985ccd7c6f23416cdd98154dc10b20fcb6bdf387b9b8ee3c8176586e0a031a90be6de086f9233258c15a14edf1e03fa5e2e70d374711f43910895f1a61bff2a6dbb791705e88e4095392e608224e705ae89e599d7be2ebce194a68f65bae4d3729cd4d576bd8bab4c8b796a5b582ec653e1d65e44ebed8b93f44b5339544b8afb136457be913c07019a9ad720a5b66c15c28a0450c1dc04b68d7384f856cba98df24bce6724ad37dd3507ca607a08d2421a8dd7053fdb783ab80c717b60e378f6e5a7189a84639358946e2405b04ece6b194c70e39ab73b15847204aee6e97b10f6e75701a5b580f48d2a546c64e6ec802aeccf0f6320005ebfe9be032cafac1d3c6c01f15ca6b570b68756340931f676a175526f558868cfc5761fd536b76b6f6c39e7180650c7e8060eb09aee91bd71ee23aa8f6f8a7aa5c2fc3fdad15f9173cc3331b998e6930e5371b1439c744c3506f811e993d10b83fcd9c77952569194278493a33e28425f9ade61d56dce3dacf3caf1a6387ae5323002ce2401ec83dbcaf548b069fd49bc8b28ec89a5f75e084f1cab79964ad20a0357faedcd36b1cbbc28919be8a422ef790873b9d9832d0a35882ee5d579a4d1ca55a241b7ba469f97b0efbd0bffd6d3fd5a528dd721f1ee3de0b1929f14bbc7efd0ae2a6292c0f4e7904e8ee104b5f0a1b4258b03b71f181f4d3014a51466bd2d1b15fa5bfaadda80f86b8c9c76d759c4ebf7cecdeb174e8fe3249340d743e8e86831d18aaecbb8c53cc665865b351cb4c865eafba002312633c372ec373b120798a310ccd2014402cb3e50a448d0640c345b6c525f19457c799dfc9965df14c46a463aefb7add202ddbe031daa9ee50451b6d72c6222fd7460ff2f3121f059c521bf010716d9248bfb3983da5e07fbd47fe2ed28fc4bb24b9d69b9cfad8e51517dce0789cf641a8166229308d7df0c3864da1fd5d2e43bb156004fcaa486b696086e2d9dacf5c9de0bfeeb7180c6304b35b1fa707e0e2775f5f4dbab9793cb1f5094a6d9611d0453959f43cfa6165662c7f154e0cea7837eebe10f6ae5ba426426ad7c56ad451263eeb454c1ddf29bc5f77c8f022e3cc86857fdaa6715b19065356657b246e2fcf6a87ea8f7d330d7560c6ee120591ae405361f601cc170ba8fb9764cd377b1f8187e3468276c2cc83c5b0507f6b8532b31d1daa171a5a7904dcb38881bfe7d56b17d6af9a24fd5969b1b9f506be62e4f48544c148b867a645c2326ec8f97d18f365c78067ff809f66775bcae93c587c847358ba90d5504caf71459b44db96f17e67d5601a063bbe1c202c06a7cd6056a12934fb564145adbe500dd2d7566670cbf44f93e780c042095f8dedbfcda59e993d0b1376656b3f6321a5ab3e7f459d81cbda55ed8f4531ff30bda399e376a6c21fe0f358da1b01aae5db4be8a929a64ab1087c9b48cd5344bd7e086ff83b77a9a92d48ace65afbdf16739334a49cdd378571509aa3ee9aeebb7c33e79a3341fdda73b1dbdb39a20a80436d073e04d017454c40064d2b2126eb4447a04f38fd0464992da7d8e2959e452566001a493d3239c5e771848fe6b7b449a0573334d0d39d611abd1e537befecced2afe379ff38b0ebad26fc1a32e2cc20e218d91c9f8c2f9ce653dbb0b118f0b86888194098a93858630f2deb911fe5380ac1467feeb91837af0667f78804c093db0222aa80747d1966d6003f95f2d9cd80a8f9863dc6cbf732b5f6865c94155fae6f2d5fee4e5cd538b966d518876140782af32a6a5758677750b6646a49cc11364090251ecd24392170c6daee97e897c8a916fcd4bbaac5f516d3a436c3cba047d32f54d9686997d450b9495faf2a262aab2587042c86c33c0a03e0909ff7f5e9ca096a887b57ceb0ac4d309fce79958169e1b64ccec56632fe61f1516381b309b274905f3bffa9e54b8702aef5160e2598e3d6cfb2b2146c68dc9d963a1e29c4c4c553043b5b77e097e02bd8dca6cae0e84181ba52aab6fd794df7b32e8a20ee2993e8ae276f762f6d16a83476c94137c41d5bf3a5c6e27f7d5996e06dc36db9bab91bdb069fb7d1c3f3c15139cec59a9965079f05c94e522f3da675583538967a161289a38e5c5f324695fcd3efd038eab799e461a717761e09a37499cd0c8553b1e498c23cc8717d9c74809a75d2c903a0f6d637f21f9f62b674993e95cb6f2f0f97c8d90b4ead85e715ad8651b9501588cdfe06637d0e49cbe8bc8144c56499e0c318c006eca0bb5f35dfc15dab9fcd40a02ca86c4b279ac75edb8599b58e3a9388010dc741f18bbbc5361ed18a1301edfc3a08593846dba672d1b568a942ca25b11e453402bf1047778c41a652015f080750debf1d53cbc19226592003c21eed21a90f9eeacd4a946f2eae72c1d12d5280fd02c09d1e084fbc36899c3f51421d5a9e3d7bae63f40d305e94b763c4ecef99ff7867ba74e0277fa13e0891658e0364405ff176754e496099317917516f86a59ea93064a02ae2f7aefd9c5868523b50432cba0a1693f9aab369c1c7cdcbc3a0ada0f9dbdee9651479412e40d4fbbe216b535168f59fa25c67630c266468a54d5e84c03e04a40c43b9c2e5f0187d75771c4aebac36651ee4701dd1ccf057b45b2a71277e4d672fb98f9be283ec3fe25f7d50e18dcbfe65a5e6c41d626e95377843abc3cc68d52ff28901bf296d4256b76493903d89002506220beb9344785129ed9518601cb2f0d8077447902c0ac99082a8ad7fb9910c61609ffeb17da3d529e07e65d1d92f3bf5d2a0618c7445bdb1ccfcaca5d8950aeea14c87c1c84528dd0d4051e8074091937a7cce8c388a4ff3c54ae05842650bf04c5808e979a70fcdb6eb06feefb3460c9f13626730e55824dd0e2f6fd1c6c3276e784ec41c85ae2f060a0f2987603aea1886d77b8286e7aea74d68dbafc2bac65e3816c8ea4a034d373491a398334617b49c9b92907a7b2ee0ece11f704b4a0927a9a31eead01759d8b35251ca4018937e3d2a6710b24c5d1d5749a8ebd9ebb053f56ebb978d26c8976f7070f07272fee48c8f7c816e3d00414efa71424feadd88eabb0f3ef60044cdd810ae7744f8e18766d1403d353b69f9e481c92b6bf8c0a9551fe75d6cbaf648eef3d50a70ffd7e70a557cfc013bd627b7b0575d94e47204a43a748e6241f7ba1624f3817f17dca419f5ca8bee064722315300f84eb81dd510decfeb4091a0c284584414040732597c5bcb0866c8b8cd45d5c439842264bb01e53384936655379d9b4d68217309a10ab7a01639d03c6c71b8732d9490998ecffa9c687210d7171ef7edbbc7426c0456d97c46edae43ad28ab16f1d193df492db3fcf2272019d82151914a6332f906b3f20b6116205a8692cd68f5c3eadbfd4ff4e832e452ea0e1733189250fe5501724633a745be921be8d8661092deda61e0b2e3e536bb9b85118cff255e83a4906eead38cb46d2c9fb97447139639690f6933c197f18055db2162df305b25785c8be8fc174fbc28472a7cbfc36016d6abf46cb41223797f81fb84192c7d877d73b3dd97c6e529a69b5a53bdf3a67539d88fad4a32ed17f3ec4aa16fc3f926cf822ca0fadaa4d114497ff411e5106567d2482dd97edd90b9273317aef37579f5151c8e698932453341e43373e27310244638cc7ff54f06dd7cce59bfb3bf280b164d5c3326b865e62207673a42c7c79eb40d40532356ab553ea4179ada47ee32f2bb84f4d25a5bfd18079123581d9aa17155781e911f45265485cc54d930adf362c4bb777f1a830a2776e2d2eb4d174c9d184b207daa92e5c6bd9c609966aa83770d73436e5065ac787630fd4a6f67ab4e337dc5b3940e45dff21b4e972c29a79629c05473d44eadbd14da5eb91c0b796dcb3770894e084397b79b6d22366efb632b70fe224f23cabe7c6cd669174b00683eb30c9dd739f78eac08cb02ec980ca0a9dfea7f7e4711e86e03dcdbbcb9c024a2040e57959b2a033d450e82d4f84c7227c519eabaa3c860d79a6543e7e77ea95f910ccbdb2a0f4976d7c4e2fa4fb43e4bf3586dfb86391edfdf520e7bcd0d2be51d3773c859387a8a4b8b4e49fa210b1fd848b9ec0f78ab0478511efcbc9934d7ef198848af838aa3450954db273bbc28f58e48614ba1981d08e9e979da2cc35d6123f98ff19a292f54aeaa2db91ba37684821e2bfe300e71d48e423d35f3a13afa757a9e6a4dcdca078b607d586e6f304eeedbd3ee94e8ad5b0102720816e79b11f338d6ce5cb4e03d6cafa7710cfbb3feeec637e0243c602dbc0ff110c0ec161f5624eddab8dc3b7b8224fccbeb6f43124fb10af3c9a0f2f31c513c559765d47b67dc0fd422334b4d4427f135164c0d9e2b4e03cdd2447ffd186ea9bb9440eeebd74d642a25b3f4f0c6e2db555b3276f757f1f581b569ad24db7b68242843eb86363575ef6273c03f934b353b5f29dcdfe7dc54eca2a86e9c209bb3b1dc7928e947164a9526bbb2b36bc698f1d1a5b341784bdd7bf167ce27277c64ff7d648898eacd5f4ec87ff1dcbca90184e07a1f8097ec5f6613a18059a76661bc6d18e3c9a7d8c9712ce4260caed6207038af362fcccfc68b82456efd5f98fb1ed9b3d75ed00e110a431aa4f22441a0756aeba312811dcbe0f5d3a7b318b9b6f40e1536d47c89591db6e1c8c0c712aa7497ce5f697db68a8a432f0d38b5f19ca80a1eed08c5d3cf40d3bbbc318a487ae3ebb12638ff4c2aad81470d99f650237a92d1838e276956575599dfed2f4edda51ecfb1dd1e16712ed8a220cb59ee2debbd99f573852f2bed0061626827c80364d4d213c605b48c97c7d0879d1b5ff4f55ff12ddb278d777eefefed7d2f0593f033f43e42d3f1ca13060e5627f743ae179b2136c00d4375dcc5684f930a11cc292db967d0f6e643986da84f43db28761ea0c5875704503587d09dfd1b97f16092b77ce13c7393e8421c315c772bab82b9a5109e5fa8157f5a16358a68422ac026daf2b96597414"}, {&(0x7f00000027c0)="0239eeb9e1bdd38b85cd70c010f660a1538466d4662d2a78499c8e29887992c28b657030458a"}, {&(0x7f0000002800)="8c4d41c20c8581d368899335a0b074a6ddbe4a9c254397116cd440c4091cb76c32971d60a776271747a39a"}, {&(0x7f0000002840)="646d062545f597"}], 0x0, &(0x7f0000002900)=[@tclass]}}, {{&(0x7f0000002940)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002980)="ec9641d9adab95d8b920588aecb131dcbc50c850b416d9f49293b4b59b36fdd05dbd8b1284112e00590382bffc6faff2d0ad2a9094a02188ec202c53b36628d2b0e6245e46d193"}, {&(0x7f0000002a00)="cc5b61c2dd7e28f1063c5388da56f33593ce8204f3a1da75ba33d0be0563852ce390efddee4c84dc4ad545f685216ab758160c1e45cb1e4b72a3d9b538b9432f6801232943ce047ed130c475848e4b35b7713079a6edfbccef2cfeb9b4e41a1bc19b47d4235652"}], 0x0, &(0x7f0000002ac0)=[@rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private2, @private1, @private0, @remote, @private2, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}]}}, {{&(0x7f0000002b80)={0xa, 0x0, 0x0, @mcast2}, 0x0, &(0x7f0000003f00)=[{&(0x7f0000002bc0)="ca309e5d8ad042bf88727ecc4fbb6b27f9290e3934cfc44b97ddff7f2fffe1c016704a1f7c6590b28be66a33f859dbdfdefc59c98dab4e301d71ac680df355293049d8693caf3427405b3c66668dcecaac82cc81dbc69233b4bd7313a332a3a1ce14f1d53f6ec1bfbdc387596385f5a115256d9017756d3a0d057e"}, {&(0x7f0000002c40)="27a768eedba81d81808be0bc3c1ceaf4d44e8d357b0f4a606d12d51ba3cdcc7b1d589fe35e5d9c96100bfed1991fbbb9a9b1404bdd8a82f5cc0f1cb2d167844307f23c84675a28d5"}, {&(0x7f0000002cc0)="1ba63ea4595553693c115835091d396c34953ef761de57346893912b399830735caba25a58268ef64ce419fa0f626fe88060e8613ee1bdb680a77d82778eaf7e603701f2a5412d234157b6a52e6b1fd28fd7ebd2740061bfa3656ab2f3a1cb447ff04c70b01fa0d3b6218df9ab6afb53209674f64ca1dd0e38dc8f117941900aca1d4140c714adb41dfa0946f8fffd78f472165bf821827f48b8ca5139831d4639cfa214fc362561cb84a0c7"}, {&(0x7f0000002d80)="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"}, {&(0x7f0000003d80)="03635bd6c07bac1af93b2d43b909366a447f1327d3687f23a7e41740e9ae22d9fbb157fe28815e7fea74cad959186bc0e4416c19eddd29f5f9126b332fd593b7ef0da8321dfa47403347ba2485e5c6048235d6b7c0a7830c87b2f22f39f66abe0512"}, {&(0x7f0000003e00)="c5b2b08c9630ebeafb97d1bef8dcbc7692d619f5d5d68901d5d01a72d99a8640457931c99ce0a674e92cda22a1ef58ba15a051ad7d6b61e68a0f1286432ed41c362b787b5449b2f21ebf01c290998bdf01291a0e1aeff28520071e0b254bf1efcb24ad68b162b87a533830"}, {&(0x7f0000003e80)="03b2f110dff5c427a2eb70e87d09be1525c046241d5aae2bfe7ba78af47330e2f96415f0aa05614467076da725ba8a98bdb07db6ca40482c0b07d0f94f9b5c881bc2421f81cc4bb549df186283e13fbe85de44c00e82ce7d8f22be037fff12669dac08bae5cd0b0b629ffac3d1"}], 0x0, &(0x7f0000003f80)=[@hoplimit, @flowinfo]}}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000003fc0)="d04cd9d25f7abd3ad2770754935f36af240119ddd2d2c9b82a9be14e7c4384151d0f9abb3f4f2f5db9e09a330f2a98993e5569fcf801780375842884fde4c9a806a7ea97af1f3a4007ff744e4f6da1a8"}, {&(0x7f0000004040)="23b7487958415a423c90d610c57e22534daa64b45ada3d81c7c5afd38e70e4ce8baca3a8f34d3faffce36231890a9cc4fbf7b4f93ce56f21a352f392991eed05a0679572ab3bf19260f70968143d862adef7d66eeeaaa33b7f54f22bb57e0e012f827b8e99174b67fa4deba93144928c8b39125d0ad64ecb5ec5657c3c58c40b6590ad4a6f632619f4eca14d112b2a01740d9f51df30"}, {&(0x7f0000004100)="1fa22e45d4e132efd10398abefe29190c665aa2d129999edf3d1d0be225e8daeb15dadf5fcea4514ffa334c6703cbb8768ba329f2e47a9fdf412bc77da049793a57b6c05749cfa0e8518a948c97ac4dba0291876c2334f7c682c314d962c73352d2f01c4f046da3252d4a520060b82a925072e482bbcd74916e7816fc3006055ccef41d5772eafea7d964fb0f2acfb79a4812666648ad9a36135a47dc468b189976aa377023c6661dc9d28e269bf91c293aaaea73a709b830cc87bfcbb4d78d58fcb269e40b6027f27a9c98caeac65cb18e0d12cdf991c1b1e7501aea135578c463edb7556f1fb3eeef1"}, {&(0x7f0000004200)="064cddccc8176d4c38bad08d3398bb57e130d709126193364884b09f0b1af86a25b7a6cc190644367ee69334380b0552149d1b29841627e3dcd9e119ffd8a0b872f9"}, {&(0x7f0000004280)="20f0157eb790c949834d29f31efa46ed99775f3cca787b84347a7b5a03aaf9432774bf59690619e7b8a40c9bf1dbcdbc66467e0ddb9e89fc832cd7e282fb22a680d111ca183aad0f0e77970e5f15085cb65349459aa91be0a0ac0ba44edc9950045ee512e9ee3aadf408908cdf0ba33c1a64bcce87d2a5d9381902ececaf6d6112a91eedd4168016dd2fe2dd0ee13034525ef7d19352cc8521bd57fe8909aca090a4c09303ace4dc04a4ca2f732a7aec6e4210ae24c9bfc7684fed51323aef77c8e5111aedf2f2e82e722063"}, {&(0x7f0000004380)="5e62365b52d9216500ded3adea4227e171269f1a61277c860efac59ba5a40c98f7cf845237ae680fc3d22251ba0fea06d3b65aba6f6813f37709aeef83d0be4fb30979b421e4483e13b8e67342e80a9b94fec4a161b1d817cc6465bff144234c2888fc56f2493b09b293a7879d2bb84177e979e017face6f59bba58a65903459d09c7dbc56de18dee1d67fb45296c8d03bfbe59bf3428fbcd8587ab1a237f458055678fbe0206f07e3f5bd8254687f34bbb3dd970b4aeffed727cf46762219de6f2603f0f92026ea2537e43b648634e85e"}, {&(0x7f0000004480)="ce1aaa3a4df5e4beb75356f8ee7608d26f7e8143338cf650c6a8"}, {&(0x7f00000044c0)="52d3ccea5286fe63452cb79edacaa492efca22787bc9901bca9732b2263d487f069ca6f6d5e5eae1fd992125c0d1f2071066551ce04e254f9aa8710171bded6a24af1e6f53ccde10717458a8475529e1480c4cb5ae570480284cb53c619d87672156b26ef1727bd6cf10c7a31af11dfd27340d261150e432c5ce8b7797113c526cbf7a3d867e7315b7e6bc24b9543d579ecd56baf814cd48fa7317844fc70179c0"}], 0x0, &(0x7f0000005ec0)=[@pktinfo={{0x0, 0x29, 0x32, {@local}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1, @ra, @enc_lim, @jumbo]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0]}]}}}, @pktinfo={{0x0, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @dontfrag]}}, {{&(0x7f0000005fc0)={0xa, 0x0, 0x0, @mcast1}, 0x0, &(0x7f0000006500)=[{&(0x7f0000006000)="5fda32fbe99d7ca88b8f56725aaa7cfa0acbfb63449c429534a2975edef7607330832f090bd7bff728a69541463809a0cb0fc027f3b1583dbfcdec8bd7f7e9f6e8429f7a0af375d2dfbc25bb1a48a2425bdde971b32e54bcd33d828b785711c51ad89959c07bd1071ba0f0ecea67109f842d72ac2614e348e642192da6278e6442fdca155cdcfd8dac2112af0c79512188634acb8b844db90644350ee255aba3c101ecf3fd74483c3b2a659c24f5bf"}, {&(0x7f00000060c0)="050707a49d1bec43bbcf8806c3be3bbc2cb851bb2b07d71d782117528711fb747bb5ef19f8cc88e483ef5ff05d0ceb01275ae88b7e4079da0df8b720442b7ffcd88dfd2f791eb0c93676d97216fea05488c8bcbcead2a30338bc0aca24fbd69d23b2018543727e7079386ff4cba2badbbd0373abf15e7683c8e7f9866962e5ed719a2dbaf52e4af584a6b3ba90b1e82038a270fffe0eeb16d26cb423ac255785c9069c60a5e3c45138fc8a2a10465d"}, {&(0x7f0000006180)="98e83b7bcd2421b45046e2885c2b15ecc57ff60e8d991405a4d1233459d86ac94bf36a9d41fa106127193e12b409fe44d60ed77175548374de0cec246e6518b47ee7a7b224c5582761b62a60f0f2396c6e1246ad2275812424264e34a120eca00a399011c4c02f3dd387b88c30807c8cf98989343ba55372bfe644228b8b051a67b6dcae44bf6e5eea607a6aa1d9a824a744a63a9f31094435d3a374fccc509f920cd2cddba82a6ef3218bba4ce9803f04ca73e0609fe4a608b73f658e2d0fbe8ffff37dbc20db85d7c48c76d1274d41af44a64b283baef2db5f5e4e8ed198cd47621838675d"}, {&(0x7f0000006280)="12801b941e"}, {&(0x7f00000062c0)="ca2638b68c56055ffdd30b008a80b3a3180930731bc392a607251a1159af3f82da7d701d658300acb1ba130c8c3520c384761fb423da5a3dad71ee441a005d7ba431296a2d86e85811102655538409384ce1b72e9a109ebc804f470157d6cce3d2a37af0a750d17e737b"}, {&(0x7f0000006340)="4bfae83f1a624d12626c8c35c6d26113cc13b4ed827654ddedd56461ecfa89fb96d968f61736564e555feb1007cd86d657919fb470e3f27ace51b396033b6c8ecca598ef80e16504cd2d3af4448d2402d358443027bf109677b275b6dfc67679a1d2fb30d14bfdd9c1fbf88fc93bda0ae2ffd788cb7c6240103a7635d07777f88236cc2e841f253534"}, {&(0x7f0000006400)="8ade4a675e95fdc180c8029ed3633d1c1120701de7a9e6549dc93bee4960d0"}, {&(0x7f0000006440)="a9233c8238e78b87a1ed53338671a9e0f6cf5c23ea7439f4f3e54d7d8616139f007d2662dbb9b3c11538c98d15ce5f5a0f7dbd715d79b21c3f3c9a3b0b043768ab1f59206add2fa60966969bc8cdc7ac94fd3e6fb41e4e709f115ca11761fcd8704e75117adf4da8fb6118063db0691fabcbdd18071e8bc470643f15efa274a004883f6de840688c8bd9c2336bd83575329f8ad578466795a84ba12f07def6f32ea5fb3ab8df9ca356"}], 0x0, &(0x7f0000006580)=[@dontfrag, @flowinfo, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "2e7a6938b69387aa9b07e1a1cf8e5c712c0cc685c8d75d0af15cec745a35fd691f9451180fe887d6b8e2cc822d6447a87c722bf712e77a0844100c6791bf622fa1d828dce564a171984a6ec4f3f11a1f"}, @enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}, @tclass, @hoplimit, @flowinfo]}}], 0x1, 0x0) 01:21:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)='A', 0x1}], 0x1}}], 0x1, 0x20004881) 01:21:14 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80002) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 01:21:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 01:21:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="b4"], 0x12b4}}, 0x0) 01:21:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040)=0x1000, 0x4) 01:21:15 executing program 0: socketpair(0x1d, 0x0, 0x0, 0x0) 01:21:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0xffffffff, 0x4) 01:21:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) 01:21:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000290000003600000000e0"], 0x30}}], 0x1, 0x0) 01:21:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:15 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x123001, 0x0) 01:21:16 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0xffc, 0x7}], 0x0, &(0x7f00000010c0)={[], [{@hash='hash'}]}) 01:21:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 01:21:16 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[]) 01:21:16 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:21:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000340)="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", 0x5c5, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 01:21:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:17 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x147c81, 0x0) 01:21:17 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:17 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f00000010c0)={[{@resize={'resize', 0x3d, 0xd5}}, {@jdev={'jdev', 0x3d, './file0'}}]}) 01:21:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000300)=@urb_type_control={0x2, {0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:18 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x5) [ 1125.686925][T23952] usb usb2: usbfs: process 23952 (syz-executor.1) did not claim interface 0 before use 01:21:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "089dd73b"}}) 01:21:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:18 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000700)=""/175) 01:21:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "cadb20013f00c477553b375b2016e53f152c7999c11f981fb14a0791499af2638985660295380deaddaec8df9518e9da439c0f6b2ac56958fff42657fe8dfd1031a459f84f765fde2404f4abf61646f9b721d9520a7a8f7a15ece241ded40a06ac0ef6607fd13cbff0d56f36a570a51ebb66e0f812b7a6f72b0a3a13cbae660e252a5ba8da72ef3fb7fa98584299ae9c0549e2b7c469bf0ac610f9a22cff0d7361a1edcee5bef88085099b3fa1e9fbc1e29f6e76f2c806793c2161000c6470da5061c27ac9b613dbde588eb7f50f6ccfde7d71bb765dca5cc67052082717d5a637ec6fd460dbedff332d78040cf2333b33b5e5eb6fd7d3b8cfb4b2ec6c977d97"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000001540)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000001580)="83f1cde5106b7522a99d925ac247299d451a74459696c3d0cd37395636ded76163f840578d132c15e816a697be3cf2a0a4f0ae96081347135ea6b81d6ccd1c8431709cc63d6b733b689e5eac2b5e705653f347f40a9269058ed1dcfa3bfab3c8c83bf03688b7c359043ad13013405f911e2f1f1f070ab71f09c6b589dff38846770ca026ecaec600bd82e31c682a842189764225a42a6489c276a7ac42bdb75883dd834bcd929c0e924711d989fd6dba096ed7375b6c2718f4b37c7ebafbfe7b1d58a9e53bf3a9a3e1e3e44aede2743b6bd79ca462706748768755ab243aafa4d393e351", 0xe4}, {&(0x7f0000001680)="111430d4009179f8d5c82b4b4f7314a20ebd2487e376ec413c17891c0cedd833575c7b07067d9cd0e486b1dbe9a842c20ecffedd6e9ba192110d6e39c80f7f04d310c486efb844045907db9eacb4f777fdb4205a907d58", 0x57}, {&(0x7f0000001700)="da184669a9291d6a53869074ec0b7015c641336213178059cb3e6ce1b10db839f2e66ee223fe990a87c15cd4f2a3db386ff177f432608d7e7718802c0a522da610a30d5826bc83f3a6351119549d151dd67dfac9f8dedb8dd94ea2e63b788eec9b78268f3e6409f9a9820cec546b6c5a24e038c23e8a5b6288e45c3eee3c77994099c250bf81ee837c5e03c2cd96e5eba1f78d058742756363cebb196a68ca4a54c9da5c5c60ffcd1d7f", 0xaa}, {&(0x7f00000017c0)="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", 0x3d0}], 0x4, &(0x7f0000002900)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000002940)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002ac0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:21:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="16", 0x1}], 0x1}}], 0x1, 0x24040010) 01:21:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, ':$'}}]}) 01:21:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:21 executing program 0: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:21 executing program 5: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:21 executing program 0: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:21 executing program 5: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:22 executing program 0: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:22 executing program 5: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:22 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:23 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:23 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:23 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:23 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:24 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:24 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "cadb20013f00c477553b375b2016e53f152c7999c11f981fb14a0791499af2638985660295380deaddaec8df9518e9da439c0f6b2ac56958fff42657fe8dfd1031a459f84f765fde2404f4abf61646f9b721d9520a7a8f7a15ece241ded40a06ac0ef6607fd13cbff0d56f36a570a51ebb66e0f812b7a6f72b0a3a13cbae660e252a5ba8da72ef3fb7fa98584299ae9c0549e2b7c469bf0ac610f9a22cff0d7361a1edcee5bef88085099b3fa1e9fbc1e29f6e76f2c806793c2161000c6470da5061c27ac9b613dbde588eb7f50f6ccfde7d71bb765dca5cc67052082717d5a637ec6fd460dbedff332d78040cf2333b33b5e5eb6fd7d3b8cfb4b2ec6c977d97"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:24 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:26 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "cadb20013f00c477553b375b2016e53f152c7999c11f981fb14a0791499af2638985660295380deaddaec8df9518e9da439c0f6b2ac56958fff42657fe8dfd1031a459f84f765fde2404f4abf61646f9b721d9520a7a8f7a15ece241ded40a06ac0ef6607fd13cbff0d56f36a570a51ebb66e0f812b7a6f72b0a3a13cbae660e252a5ba8da72ef3fb7fa98584299ae9c0549e2b7c469bf0ac610f9a22cff0d7361a1edcee5bef88085099b3fa1e9fbc1e29f6e76f2c806793c2161000c6470da5061c27ac9b613dbde588eb7f50f6ccfde7d71bb765dca5cc67052082717d5a637ec6fd460dbedff332d78040cf2333b33b5e5eb6fd7d3b8cfb4b2ec6c977d97"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:26 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:21:27 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)) 01:21:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:28 executing program 2: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:29 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:29 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:29 executing program 2: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:30 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:30 executing program 2: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:30 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000000c0)) 01:21:30 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:21:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 01:21:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:21:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 01:21:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 01:21:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) 01:21:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 01:21:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 01:21:33 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:21:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 01:21:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 01:21:34 executing program 0: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x80040) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000380)) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @remote, 0x3}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x4}, @vsock={0x28, 0x0, 0x2711, @hyper}, @in={0x2, 0x4e20, @local}, 0xa385, 0x0, 0x0, 0x0, 0x7, &(0x7f00000003c0)='gretap0\x00', 0x8, 0x70, 0x7}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x800) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') bind$rxrpc(r3, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r4, 0x404, 0x70bd2b, 0x25cfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1f}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0xc814}, 0x0) 01:21:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:34 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:21:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:35 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)={0x10002000}) 01:21:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "cadb20013f00c477553b375b2016e53f152c7999c11f981fb14a0791499af2638985660295380deaddaec8df9518e9da439c0f6b2ac56958fff42657fe8dfd1031a459f84f765fde2404f4abf61646f9b721d9520a7a8f7a15ece241ded40a06ac0ef6607fd13cbff0d56f36a570a51ebb66e0f812b7a6f72b0a3a13cbae660e252a5ba8da72ef3fb7fa98584299ae9c0549e2b7c469bf0ac610f9a22cff0d7361a1edcee5bef88085099b3fa1e9fbc1e29f6e76f2c806793c2161000c6470da5061c27ac9b613dbde588eb7f50f6ccfde7d71bb765dca5cc67052082717d5a637ec6fd460dbedff332d78040cf2333b33b5e5eb6fd7d3b8cfb4b2ec6c977d97"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)) 01:21:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:21:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 01:21:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 01:21:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:36 executing program 0: socketpair(0x1d, 0x0, 0x80, 0x0) 01:21:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 01:21:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 01:21:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)='c', 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000400)="a4", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002980)=[{&(0x7f0000002280)="d7", 0x1}], 0x1}}], 0x1, 0x0) 01:21:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:21:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 01:21:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 01:21:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 01:21:39 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:21:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:39 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) 01:21:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 01:21:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000540)="c4f8c2a8", 0x4}], 0x1}}], 0x1, 0x0) 01:21:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000002240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, &(0x7f0000002980)=[{&(0x7f0000002300)="84", 0x1}], 0x1}}], 0x1, 0x0) 01:21:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 01:21:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:21:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:21:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 01:21:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:21:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:21:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000002240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000002980)=[{&(0x7f0000000100)="cd", 0x1}], 0x1}}], 0x1, 0x0) 01:21:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @in={0x2, 0x0, @loopback}}) 01:21:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x1, "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"}) 01:21:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:42 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 01:21:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000002240)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002980)=[{&(0x7f0000002280)="d7", 0x1}], 0x1}}, {{&(0x7f0000002b80)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x1c, 0x0}}], 0x2, 0x0) 01:21:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 01:21:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000540)="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", 0x5b5}], 0x1}}], 0x1, 0x4000800) 01:21:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x0) 01:21:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/87, 0x57) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:21:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:43 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000140)) 01:21:43 executing program 4: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000080)="e8", 0x1}], 0x0, 0x0) 01:21:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:43 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 01:21:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 01:21:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/87, 0x57) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 01:21:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:21:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:44 executing program 3: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10f5fea4adae5c97) 01:21:44 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB]) 01:21:45 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 01:21:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000540)="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", 0xb50}, {&(0x7f0000000040)='q', 0x1}], 0x2}}], 0x1, 0x0) 01:21:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) [ 1152.673232][T24469] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 01:21:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) [ 1152.789492][T24469] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 01:21:45 executing program 4: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x77a533611c377ef0, 0xffffffffffffffff, 0x83000000) 01:21:45 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 01:21:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x28755aeaca7f8599, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20}}, 0x0) 01:21:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc2802, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 01:21:46 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:46 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x818eeb9f5750177e, 0x0) 01:21:46 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x164080) 01:21:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x28755aeaca7f8599}, 0x14}}, 0x0) 01:21:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x401, 0x4) 01:21:46 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:46 executing program 4: syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x9, 0x80840) 01:21:47 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x73, 0x121602) ioctl$USBDEVFS_RESET(r0, 0x5514) 01:21:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000002240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x63}}}, 0x51, &(0x7f0000002980)=[{&(0x7f0000000100)="cd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae12ab3407b0b4e941043ce20b914d9f61fb8a96869ee4e70f7a04c5475af8a588594ba9b3a8ff7a7788755d85d60a4684b486919b2852", 0x37}, {&(0x7f0000000040)="160bc4d533d2d3210f0b5e002bfe0dcc960c4441ac7da9ad6387d1f84e5c40b15b9bb2b93f851ee60793d8a412d80f3cc11efac7fda26250", 0xffffffffffffff60}, {&(0x7f0000000080)="d84d7424d2448fb2a4b242c0a7b7adb52bda80c5535a3e010e282b1cb81af5b7cba4975da8435d8d5e9c20a414ca7d6f3a0cd64fc254", 0x36}], 0x3, &(0x7f00000006c0)=[@hopopts_2292={{0xd8, 0x29, 0x36, {0x0, 0x17, [], [@ra, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @jumbo, @jumbo, @generic={0x0, 0x9b, "19642d04d033556d5214e37733e1c8d48a3b464702dec8731d870ba9adcf8207f49370b11df51e84c84ccf8eb170ea2afe020282dc000f5cd3b43a8a8d72ef82536db9557b6cac6f64290fdd74c8667bda6404d013e082c177f38bbdb17f277bf2bff63bb13ac4ac42c23c7d032ea2e97b802a7af6e310ec912d6581870cf4adbd474cc1ef8d00e0665d9e0bfc88556370811d28710474090375d3"}, @jumbo]}}}, @rthdrdstopts={{0x198, 0x29, 0x37, {0x0, 0x2f, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x54, "9ea254ce4d0b59dd3aed620a0e8ecd94aed56de83f885a9098a04de2faae06fa74bb38a4b73cde5916712da459fde6fec2deb5154648e62d0e1a1603f6c71df204b49fbfb9382c1d339703868d8267a207a32664"}, @generic={0x0, 0xef, "7b37bee947cf933a8ddb1f518fbc5e97108644d69f02febc56190e5ed26d739980642ec4495c7b818868a87c67e28a08e977f7b1f38f5fc1f061f6f6c43730dda79e91e629da04e5b4a4d182528ce8af8cf312fe0438e82fe3720fc99334cc606f54441633e4b97c02f6f4250509935f1c316edc4214bf91ef51c87393775970ad28a80034c1dab3c51cc1b12afe0a891dfa4ccfbd0bc3b3eb460fa6d5478fd7da59ff85cc5f5fee8fc7b66897bd73d232a7a9500d13e18bb6f0531fecc6d9878a341ea52475af99aab94258a4964fc2f15070d4f5eb3dc9b32db94ba2654899590337cff419a10a64c0d3af70578c"}, @jumbo, @jumbo, @ra, @ra, @hao={0xc9, 0x10, @empty}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1]}}}, @tclass={{0x14}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, [], [@jumbo]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@pad1, @pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x14}}], 0x350}}], 0x2, 0x4) 01:21:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) 01:21:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000001540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000002940)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002ac0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:21:47 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 01:21:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f00000010c0)) 01:21:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 01:21:48 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0xd60c0, 0x0) 01:21:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 01:21:48 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1155.734754][T24537] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 01:21:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 01:21:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)='9', 0x1}], 0x1}}], 0x1, 0xc1) [ 1155.953101][T24537] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 01:21:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000300)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:48 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="ab", 0x1}], 0x2}}], 0x1, 0x0) 01:21:49 executing program 4: 01:21:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x3ff) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 01:21:49 executing program 1: [ 1156.851552][T24558] syz-executor.1 (24558) used greatest stack depth: 3520 bytes left 01:21:49 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:49 executing program 5: 01:21:49 executing program 3: 01:21:49 executing program 4: 01:21:50 executing program 2: 01:21:50 executing program 1: 01:21:50 executing program 5: 01:21:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:50 executing program 3: 01:21:50 executing program 4: 01:21:50 executing program 1: 01:21:50 executing program 2: 01:21:50 executing program 5: 01:21:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:50 executing program 3: 01:21:51 executing program 4: 01:21:51 executing program 1: 01:21:51 executing program 2: 01:21:51 executing program 5: 01:21:51 executing program 3: 01:21:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:51 executing program 4: 01:21:51 executing program 1: 01:21:51 executing program 5: 01:21:51 executing program 2: 01:21:52 executing program 3: 01:21:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:52 executing program 4: 01:21:52 executing program 1: 01:21:52 executing program 5: 01:21:52 executing program 3: 01:21:52 executing program 2: 01:21:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:52 executing program 1: 01:21:52 executing program 5: 01:21:52 executing program 4: 01:21:53 executing program 3: 01:21:53 executing program 2: 01:21:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:53 executing program 1: 01:21:53 executing program 4: 01:21:53 executing program 5: 01:21:53 executing program 2: 01:21:53 executing program 3: 01:21:54 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:54 executing program 4: 01:21:54 executing program 1: 01:21:54 executing program 5: 01:21:54 executing program 3: 01:21:54 executing program 2: 01:21:54 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:54 executing program 1: 01:21:54 executing program 4: 01:21:54 executing program 5: 01:21:55 executing program 3: 01:21:55 executing program 2: 01:21:55 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:55 executing program 1: 01:21:55 executing program 4: 01:21:55 executing program 1: 01:21:55 executing program 4: 01:21:55 executing program 2: 01:21:55 executing program 5: 01:21:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:21:56 executing program 3: 01:21:56 executing program 1: 01:21:56 executing program 4: 01:21:56 executing program 5: 01:21:56 executing program 2: 01:21:56 executing program 3: 01:21:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:21:56 executing program 1: 01:21:57 executing program 4: 01:21:57 executing program 2: 01:21:57 executing program 3: 01:21:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:21:57 executing program 5: 01:21:57 executing program 1: 01:21:57 executing program 4: 01:21:57 executing program 2: 01:21:57 executing program 3: 01:21:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:58 executing program 5: 01:21:58 executing program 1: 01:21:58 executing program 4: 01:21:58 executing program 2: 01:21:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:58 executing program 3: 01:21:58 executing program 5: 01:21:58 executing program 1: 01:21:59 executing program 4: 01:21:59 executing program 2: 01:21:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x70, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:21:59 executing program 3: 01:21:59 executing program 5: 01:21:59 executing program 1: 01:21:59 executing program 4: 01:21:59 executing program 2: 01:21:59 executing program 3: 01:22:00 executing program 0: 01:22:00 executing program 5: 01:22:00 executing program 4: 01:22:00 executing program 1: 01:22:00 executing program 2: 01:22:00 executing program 3: 01:22:00 executing program 5: 01:22:00 executing program 0: 01:22:00 executing program 2: 01:22:00 executing program 1: 01:22:00 executing program 4: 01:22:01 executing program 3: 01:22:01 executing program 0: 01:22:01 executing program 5: 01:22:01 executing program 1: 01:22:01 executing program 2: 01:22:01 executing program 4: 01:22:01 executing program 3: 01:22:01 executing program 5: 01:22:01 executing program 0: 01:22:02 executing program 2: 01:22:02 executing program 1: 01:22:02 executing program 4: 01:22:02 executing program 3: 01:22:02 executing program 5: 01:22:02 executing program 0: 01:22:02 executing program 1: 01:22:02 executing program 2: 01:22:02 executing program 3: 01:22:02 executing program 4: 01:22:03 executing program 5: 01:22:03 executing program 1: 01:22:03 executing program 0: 01:22:03 executing program 2: 01:22:03 executing program 3: 01:22:03 executing program 4: 01:22:03 executing program 5: 01:22:03 executing program 1: 01:22:03 executing program 0: 01:22:03 executing program 2: 01:22:04 executing program 3: 01:22:04 executing program 4: 01:22:04 executing program 5: 01:22:04 executing program 1: 01:22:04 executing program 0: 01:22:04 executing program 2: 01:22:04 executing program 3: 01:22:04 executing program 4: 01:22:04 executing program 5: 01:22:04 executing program 1: 01:22:05 executing program 0: 01:22:05 executing program 2: 01:22:05 executing program 3: 01:22:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000000340)="c9", 0x1}], 0x3}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001c80)=[{&(0x7f00000016c0)="9b", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x44) 01:22:05 executing program 5: 01:22:05 executing program 1: 01:22:05 executing program 0: 01:22:05 executing program 2: 01:22:05 executing program 3: 01:22:05 executing program 5: 01:22:06 executing program 4: 01:22:06 executing program 0: 01:22:06 executing program 1: 01:22:06 executing program 2: 01:22:06 executing program 3: 01:22:06 executing program 5: 01:22:06 executing program 4: 01:22:06 executing program 1: 01:22:06 executing program 0: 01:22:07 executing program 2: 01:22:07 executing program 3: 01:22:07 executing program 5: 01:22:07 executing program 4: 01:22:07 executing program 1: 01:22:07 executing program 0: 01:22:07 executing program 2: 01:22:07 executing program 5: 01:22:07 executing program 3: 01:22:07 executing program 4: 01:22:07 executing program 1: 01:22:08 executing program 0: 01:22:08 executing program 2: 01:22:08 executing program 5: 01:22:08 executing program 3: 01:22:08 executing program 4: 01:22:08 executing program 1: 01:22:08 executing program 0: 01:22:08 executing program 2: 01:22:08 executing program 5: 01:22:09 executing program 3: 01:22:09 executing program 1: 01:22:09 executing program 4: 01:22:09 executing program 0: 01:22:09 executing program 2: 01:22:09 executing program 3: 01:22:09 executing program 5: 01:22:09 executing program 1: 01:22:09 executing program 4: 01:22:09 executing program 0: 01:22:10 executing program 2: 01:22:10 executing program 3: 01:22:10 executing program 5: 01:22:10 executing program 4: 01:22:10 executing program 1: 01:22:10 executing program 0: 01:22:10 executing program 3: 01:22:10 executing program 2: 01:22:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20001) write$sndseq(r0, 0x0, 0x0) 01:22:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000010c0)) 01:22:11 executing program 1: r0 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 01:22:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 01:22:11 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000002280), 0x0, 0x12, &(0x7f0000000280)={&(0x7f00000022c0)={'poly1305-neon\x00'}}) 01:22:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) 01:22:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, 0x0) 01:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8090ae81, &(0x7f00000000c0)) 01:22:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:22:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x5393, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x21, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 01:22:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x23, &(0x7f0000000040), 0x8) 01:22:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000440)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 01:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 01:22:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 1179.726115][T24849] ===================================================== [ 1179.733099][T24849] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1179.740582][T24849] CPU: 1 PID: 24849 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1179.749247][T24849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1179.759300][T24849] Call Trace: [ 1179.762601][T24849] dump_stack+0x21c/0x280 [ 1179.766934][T24849] kmsan_report+0xf7/0x1e0 [ 1179.771363][T24849] kmsan_internal_check_memory+0x202/0x520 [ 1179.777252][T24849] ? blk_put_request+0x37/0x40 [ 1179.782021][T24849] kmsan_copy_to_user+0x9c/0xb0 [ 1179.786877][T24849] _copy_to_user+0x18e/0x260 [ 1179.791518][T24849] scsi_cmd_ioctl+0x241f/0x2590 [ 1179.796393][T24849] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 1179.801484][T24849] sd_ioctl_common+0x50a/0x5c0 [ 1179.806262][T24849] sd_compat_ioctl+0xc5/0x220 [ 1179.810947][T24849] ? sd_ioctl+0x220/0x220 [ 1179.815283][T24849] compat_blkdev_ioctl+0x705/0x11a0 [ 1179.820489][T24849] ? blkdev_common_ioctl+0x3810/0x3810 01:22:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) [ 1179.826010][T24849] __se_compat_sys_ioctl+0x53d/0x1100 [ 1179.831397][T24849] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1179.837470][T24849] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 1179.843890][T24849] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1179.849183][T24849] __do_fast_syscall_32+0x129/0x180 [ 1179.854386][T24849] do_fast_syscall_32+0x6a/0xc0 [ 1179.859243][T24849] do_SYSENTER_32+0x73/0x90 [ 1179.863748][T24849] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1179.870088][T24849] RIP: 0023:0xf7fad549 [ 1179.874157][T24849] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1179.893760][T24849] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1179.902164][T24849] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 1179.910143][T24849] RDX: 00000000200046c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1179.918107][T24849] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1179.926070][T24849] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1179.934034][T24849] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1179.941993][T24849] [ 1179.944307][T24849] Local variable ----cgc32.i42.i@scsi_cmd_ioctl created at: [ 1179.951582][T24849] scsi_cmd_ioctl+0x2254/0x2590 [ 1179.956421][T24849] scsi_cmd_ioctl+0x2254/0x2590 [ 1179.961246][T24849] [ 1179.963558][T24849] Bytes 29-31 of 44 are uninitialized [ 1179.968910][T24849] Memory access of size 44 starts at ffff88811c027ad0 [ 1179.975649][T24849] Data copied to user address 00000000200046c0 [ 1179.981780][T24849] ===================================================== [ 1179.988692][T24849] Disabling lock debugging due to kernel taint [ 1179.994827][T24849] Kernel panic - not syncing: panic_on_warn set ... [ 1180.001411][T24849] CPU: 1 PID: 24849 Comm: syz-executor.0 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 1180.015965][T24849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1180.026003][T24849] Call Trace: [ 1180.029285][T24849] dump_stack+0x21c/0x280 [ 1180.033622][T24849] panic+0x4c8/0xea7 [ 1180.037509][T24849] ? add_taint+0x17c/0x210 [ 1180.041913][T24849] kmsan_report+0x1da/0x1e0 [ 1180.046409][T24849] kmsan_internal_check_memory+0x202/0x520 [ 1180.052319][T24849] ? blk_put_request+0x37/0x40 [ 1180.057071][T24849] kmsan_copy_to_user+0x9c/0xb0 [ 1180.061910][T24849] _copy_to_user+0x18e/0x260 [ 1180.066496][T24849] scsi_cmd_ioctl+0x241f/0x2590 [ 1180.071347][T24849] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 1180.076450][T24849] sd_ioctl_common+0x50a/0x5c0 [ 1180.081214][T24849] sd_compat_ioctl+0xc5/0x220 [ 1180.085882][T24849] ? sd_ioctl+0x220/0x220 [ 1180.090200][T24849] compat_blkdev_ioctl+0x705/0x11a0 [ 1180.095389][T24849] ? blkdev_common_ioctl+0x3810/0x3810 [ 1180.100835][T24849] __se_compat_sys_ioctl+0x53d/0x1100 [ 1180.106204][T24849] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1180.112259][T24849] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 1180.118662][T24849] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1180.123939][T24849] __do_fast_syscall_32+0x129/0x180 [ 1180.129129][T24849] do_fast_syscall_32+0x6a/0xc0 [ 1180.133968][T24849] do_SYSENTER_32+0x73/0x90 [ 1180.138461][T24849] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1180.144768][T24849] RIP: 0023:0xf7fad549 [ 1180.148825][T24849] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1180.168427][T24849] RSP: 002b:00000000f55a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1180.176822][T24849] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 1180.184994][T24849] RDX: 00000000200046c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1180.192950][T24849] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1180.200922][T24849] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1180.208879][T24849] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1180.217443][T24849] Kernel Offset: disabled [ 1180.221798][T24849] Rebooting in 86400 seconds..