] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1497.270846][T26823] [ 1497.273157][T26823] Uninit was stored to memory at: [ 1497.278173][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1497.283870][T26823] __msan_chain_origin+0x57/0xa0 [ 1497.288784][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1497.293904][T26823] get_compat_msghdr+0x108/0x2b0 [ 1497.298833][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1497.303325][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1497.307995][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1497.314068][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1497.320213][T26823] __do_fast_syscall_32+0x129/0x180 [ 1497.325392][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1497.330220][T26823] do_SYSENTER_32+0x73/0x90 [ 1497.334715][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1497.341022][T26823] [ 1497.343326][T26823] Uninit was stored to memory at: [ 1497.348420][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1497.354129][T26823] __msan_chain_origin+0x57/0xa0 [ 1497.359055][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1497.364162][T26823] get_compat_msghdr+0x108/0x2b0 [ 1497.369077][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1497.373570][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1497.378241][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1497.384300][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1497.390441][T26823] __do_fast_syscall_32+0x129/0x180 [ 1497.395644][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1497.400494][T26823] do_SYSENTER_32+0x73/0x90 [ 1497.404979][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1497.411296][T26823] [ 1497.413610][T26823] Uninit was stored to memory at: [ 1497.418630][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1497.424340][T26823] __msan_chain_origin+0x57/0xa0 [ 1497.429279][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1497.434396][T26823] get_compat_msghdr+0x108/0x2b0 [ 1497.439332][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1497.443827][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1497.448499][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1497.454553][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1497.460699][T26823] __do_fast_syscall_32+0x129/0x180 [ 1497.465875][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1497.470716][T26823] do_SYSENTER_32+0x73/0x90 [ 1497.475214][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1497.481697][T26823] [ 1497.484019][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1497.490672][T26823] do_recvmmsg+0xc2/0x22e0 [ 1497.495079][T26823] do_recvmmsg+0xc2/0x22e0 [ 1497.747805][T26823] not chained 380000 origins [ 1497.752439][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1497.761141][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1497.771196][T26823] Call Trace: [ 1497.774497][T26823] dump_stack+0x21c/0x280 [ 1497.778837][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1497.784561][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1497.789963][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1497.795169][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1497.800804][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1497.806878][T26823] ? _copy_from_user+0x201/0x310 [ 1497.811822][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1497.817028][T26823] __msan_chain_origin+0x57/0xa0 [ 1497.821964][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1497.827075][T26823] get_compat_msghdr+0x108/0x2b0 [ 1497.832022][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1497.836647][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1497.841881][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1497.847604][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1497.852871][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1497.857703][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1497.862361][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1497.868145][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1497.873335][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1497.879395][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1497.885646][T26823] __do_fast_syscall_32+0x129/0x180 [ 1497.890827][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1497.895678][T26823] do_SYSENTER_32+0x73/0x90 [ 1497.900366][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1497.906699][T26823] RIP: 0023:0xf7f0b549 [ 1497.910778][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1497.930493][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1497.939017][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1497.946978][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1497.955057][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1497.963012][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1497.970972][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1497.978930][T26823] Uninit was stored to memory at: [ 1497.983959][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1497.989673][T26823] __msan_chain_origin+0x57/0xa0 [ 1497.994693][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1497.999780][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.004740][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.009242][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.013919][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.019987][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.026152][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.031348][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.036183][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.040665][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.046981][T26823] [ 1498.049286][T26823] Uninit was stored to memory at: [ 1498.054295][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.059999][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.064927][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.070045][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.074962][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.079443][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.084107][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.090163][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.096316][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.101497][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.106328][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.110812][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.117108][T26823] [ 1498.119424][T26823] Uninit was stored to memory at: [ 1498.124443][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.130166][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.135128][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.140228][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.145154][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.149648][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.154306][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.160349][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.166481][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.171670][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.176846][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.181326][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.187640][T26823] [ 1498.189950][T26823] Uninit was stored to memory at: [ 1498.194958][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.200653][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.205575][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.210674][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.215592][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.220091][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.224754][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.230820][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.236967][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.242158][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.246990][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.251474][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.257769][T26823] [ 1498.260071][T26823] Uninit was stored to memory at: [ 1498.265086][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.270793][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.275709][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.280795][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.285723][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.290214][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.294870][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.300911][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.307045][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.312234][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.317064][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.321547][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.327846][T26823] [ 1498.330170][T26823] Uninit was stored to memory at: [ 1498.335207][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.340917][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.345848][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.350948][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.355865][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.360345][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.365009][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.371085][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.377235][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.382409][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.387239][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.391722][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.398030][T26823] [ 1498.400348][T26823] Uninit was stored to memory at: [ 1498.405367][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.411097][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.416018][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.421122][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.426055][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.430569][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.435240][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.441471][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.447616][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.454293][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.459131][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.463626][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.469936][T26823] [ 1498.472258][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1498.478932][T26823] do_recvmmsg+0xc2/0x22e0 [ 1498.483348][T26823] do_recvmmsg+0xc2/0x22e0 [ 1498.724084][T26823] not chained 390000 origins [ 1498.728712][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1498.737377][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1498.747555][T26823] Call Trace: [ 1498.750941][T26823] dump_stack+0x21c/0x280 [ 1498.755282][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1498.761010][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1498.766487][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1498.771697][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1498.777335][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1498.783405][T26823] ? _copy_from_user+0x201/0x310 [ 1498.788346][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1498.793547][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.798486][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.803605][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.808548][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.813055][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1498.818262][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1498.823899][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1498.829197][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1498.833962][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.838642][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1498.844450][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1498.849654][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.855733][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1498.861893][T26823] __do_fast_syscall_32+0x129/0x180 [ 1498.867095][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1498.871951][T26823] do_SYSENTER_32+0x73/0x90 [ 1498.876499][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1498.882820][T26823] RIP: 0023:0xf7f0b549 [ 1498.886893][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1498.906622][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1498.915053][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1498.923034][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1498.931034][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1498.939046][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1498.947027][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1498.954997][T26823] Uninit was stored to memory at: [ 1498.960032][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1498.965751][T26823] __msan_chain_origin+0x57/0xa0 [ 1498.970703][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1498.978158][T26823] get_compat_msghdr+0x108/0x2b0 [ 1498.983096][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1498.987601][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1498.992282][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1498.998352][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.004551][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.009746][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.014597][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.019104][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.025416][T26823] [ 1499.027731][T26823] Uninit was stored to memory at: [ 1499.032761][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.038484][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.043419][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.048531][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.053471][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.057975][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.062669][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.068901][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.075057][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.080245][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.085078][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.089615][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.095913][T26823] [ 1499.098380][T26823] Uninit was stored to memory at: [ 1499.103401][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.109212][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.114141][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.119253][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.124355][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.128848][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.133522][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.139586][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.145728][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.150979][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.155822][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.160383][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.166738][T26823] [ 1499.169043][T26823] Uninit was stored to memory at: [ 1499.174166][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.180076][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.185286][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.190382][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.195309][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.199800][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.204466][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.210505][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.216896][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.222080][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.226905][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.231383][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.237683][T26823] [ 1499.239998][T26823] Uninit was stored to memory at: [ 1499.245018][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.250739][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.255678][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.260775][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.265689][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.270165][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.274828][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.280881][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.287059][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.292243][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.297080][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.301559][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.307864][T26823] [ 1499.310163][T26823] Uninit was stored to memory at: [ 1499.315184][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.320891][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.325804][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.330898][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.335823][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.340323][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.344997][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.351055][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.357231][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.362420][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.367248][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.371742][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.378040][T26823] [ 1499.380342][T26823] Uninit was stored to memory at: [ 1499.385357][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.391050][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.395978][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.401078][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.406081][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.410572][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.415238][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.421292][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.428037][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.433221][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.438158][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.442637][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.448928][T26823] [ 1499.451231][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1499.457896][T26823] do_recvmmsg+0xc2/0x22e0 [ 1499.462301][T26823] do_recvmmsg+0xc2/0x22e0 [ 1499.640121][T26823] not chained 400000 origins [ 1499.644746][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1499.653411][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1499.663462][T26823] Call Trace: [ 1499.666773][T26823] dump_stack+0x21c/0x280 [ 1499.671111][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1499.676842][T26823] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1499.682910][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1499.688114][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1499.693757][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1499.699876][T26823] ? _copy_from_user+0x201/0x310 [ 1499.705078][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1499.710276][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.715218][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.720333][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.725277][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.729784][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1499.735000][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1499.740653][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1499.745933][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1499.750686][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.755345][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1499.761223][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1499.766426][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.772510][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.778645][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.783845][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.788683][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.793174][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.799838][T26823] RIP: 0023:0xf7f0b549 [ 1499.803895][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1499.823504][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1499.831911][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1499.839873][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1499.847827][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1499.855779][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1499.863740][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1499.871705][T26823] Uninit was stored to memory at: [ 1499.876718][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.882433][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.887431][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.892523][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.897510][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.901992][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.906664][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.912738][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.918885][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.924060][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1499.929165][T26823] do_SYSENTER_32+0x73/0x90 [ 1499.933672][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1499.939982][T26823] [ 1499.942287][T26823] Uninit was stored to memory at: [ 1499.947294][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1499.953002][T26823] __msan_chain_origin+0x57/0xa0 [ 1499.957921][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1499.963011][T26823] get_compat_msghdr+0x108/0x2b0 [ 1499.967938][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1499.972435][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1499.977091][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1499.983143][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1499.989293][T26823] __do_fast_syscall_32+0x129/0x180 [ 1499.996226][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.001065][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.005549][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.011844][T26823] [ 1500.014154][T26823] Uninit was stored to memory at: [ 1500.019185][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.024894][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.029896][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.034993][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.039919][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.044402][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.049054][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.055125][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.061265][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.066461][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.071311][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.075807][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.082115][T26823] [ 1500.084434][T26823] Uninit was stored to memory at: [ 1500.089447][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.095189][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.100117][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.105901][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.110820][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.115318][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.119986][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.126042][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.132184][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.137620][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.142461][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.146944][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.153242][T26823] [ 1500.155558][T26823] Uninit was stored to memory at: [ 1500.160575][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.166270][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.171193][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.176301][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.181240][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.185808][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.190461][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.196696][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.202837][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.208010][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.212834][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.217316][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.223789][T26823] [ 1500.226102][T26823] Uninit was stored to memory at: [ 1500.231106][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.236815][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.241755][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.246843][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.251757][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.256247][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.260901][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.266945][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.273082][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.279202][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.284215][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.288697][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.294998][T26823] [ 1500.297310][T26823] Uninit was stored to memory at: [ 1500.302311][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.308004][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.312916][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.318023][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.322984][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.327477][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.332128][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.338175][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.344338][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.349523][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.354360][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.358980][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.365281][T26823] [ 1500.367583][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1500.374244][T26823] do_recvmmsg+0xc2/0x22e0 [ 1500.378661][T26823] do_recvmmsg+0xc2/0x22e0 [ 1500.575965][T26823] not chained 410000 origins [ 1500.580588][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1500.589256][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1500.599324][T26823] Call Trace: [ 1500.602618][T26823] dump_stack+0x21c/0x280 [ 1500.606962][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1500.612681][T26823] ? irqentry_exit+0x12/0x50 [ 1500.617276][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1500.622476][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1500.628113][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1500.634189][T26823] ? _copy_from_user+0x201/0x310 [ 1500.639125][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1500.644327][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.649263][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.654382][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.659323][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.663829][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1500.669039][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1500.675720][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1500.681026][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1500.685799][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.690485][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1500.696296][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1500.701505][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.707587][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.713749][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.718977][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.723840][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.728354][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.734685][T26823] RIP: 0023:0xf7f0b549 [ 1500.738757][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1500.758362][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1500.766781][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1500.774752][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1500.782722][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1500.790694][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1500.798672][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1500.806673][T26823] Uninit was stored to memory at: [ 1500.811708][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.817432][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.822371][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.827477][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.832417][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.836925][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.841603][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.848909][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.855064][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.860362][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.865201][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.869698][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.876445][T26823] [ 1500.878748][T26823] Uninit was stored to memory at: [ 1500.883762][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.889474][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.894416][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.899533][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.904458][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.908947][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.913624][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.919686][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.926093][T26823] __do_fast_syscall_32+0x129/0x180 [ 1500.931282][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1500.936152][T26823] do_SYSENTER_32+0x73/0x90 [ 1500.940649][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1500.946950][T26823] [ 1500.949270][T26823] Uninit was stored to memory at: [ 1500.954295][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1500.960103][T26823] __msan_chain_origin+0x57/0xa0 [ 1500.965021][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1500.970122][T26823] get_compat_msghdr+0x108/0x2b0 [ 1500.975053][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1500.979563][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1500.984220][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1500.990276][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1500.996427][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.001619][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.006447][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.010930][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.017227][T26823] [ 1501.019543][T26823] Uninit was stored to memory at: [ 1501.024649][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.030368][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.035306][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.040417][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.045357][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.049854][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.054515][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.060558][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.066711][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.071886][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.076714][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.081201][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.087496][T26823] [ 1501.089819][T26823] Uninit was stored to memory at: [ 1501.094839][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.100552][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.105476][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.110572][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.115505][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.120014][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.124690][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.130746][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.136894][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.142068][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.146906][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.151430][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.157736][T26823] [ 1501.160037][T26823] Uninit was stored to memory at: [ 1501.165054][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.170764][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.175681][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.180766][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.185696][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.190188][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.194854][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.201017][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.207155][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.212338][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.217165][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.221647][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.228047][T26823] [ 1501.230349][T26823] Uninit was stored to memory at: [ 1501.235357][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.241053][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.245983][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.251082][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.256016][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.260514][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.265181][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.271336][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.277467][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.282657][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.287486][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.291973][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.298290][T26823] [ 1501.300607][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1501.307261][T26823] do_recvmmsg+0xc2/0x22e0 [ 1501.311668][T26823] do_recvmmsg+0xc2/0x22e0 [ 1501.531566][T26823] not chained 420000 origins [ 1501.536184][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1501.544841][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1501.554880][T26823] Call Trace: [ 1501.558163][T26823] dump_stack+0x21c/0x280 [ 1501.562477][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1501.568179][T26823] ? __irq_exit_rcu+0x7a/0x270 [ 1501.572921][T26823] ? irqentry_exit+0x12/0x50 [ 1501.577496][T26823] ? sysvec_apic_timer_interrupt+0x11d/0x130 [ 1501.583465][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1501.588664][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1501.594302][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1501.600381][T26823] ? _copy_from_user+0x201/0x310 [ 1501.605309][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1501.610500][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.615428][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.620552][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.625471][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.629955][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1501.635155][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1501.640782][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1501.646066][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1501.650810][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.655482][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1501.661297][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1501.666481][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.672545][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.678684][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.683862][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.688707][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.693204][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.699658][T26823] RIP: 0023:0xf7f0b549 [ 1501.703722][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1501.723317][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1501.731709][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1501.739670][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1501.747626][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1501.756627][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1501.764587][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1501.772630][T26823] Uninit was stored to memory at: [ 1501.777644][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.783362][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.788278][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.793377][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.798304][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.802892][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.808341][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.814414][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.820566][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.825745][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.830571][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.835062][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.841367][T26823] [ 1501.843671][T26823] Uninit was stored to memory at: [ 1501.848697][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.854411][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.859351][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.864452][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.869376][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.873884][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.878555][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.884602][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.890735][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.895944][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.900816][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.905430][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.911734][T26823] [ 1501.914062][T26823] Uninit was stored to memory at: [ 1501.919099][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.924900][T26823] __msan_chain_origin+0x57/0xa0 [ 1501.929831][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1501.934930][T26823] get_compat_msghdr+0x108/0x2b0 [ 1501.939861][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1501.944368][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1501.949044][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1501.955122][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1501.961272][T26823] __do_fast_syscall_32+0x129/0x180 [ 1501.966451][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1501.971277][T26823] do_SYSENTER_32+0x73/0x90 [ 1501.975777][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1501.982082][T26823] [ 1501.984390][T26823] Uninit was stored to memory at: [ 1501.989414][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1501.995128][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.000077][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.005183][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.010098][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.014593][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.019276][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.025343][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.031495][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.036687][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.041516][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.045996][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.052293][T26823] [ 1502.054602][T26823] Uninit was stored to memory at: [ 1502.059654][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.065364][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.070309][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.075419][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.080349][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.084832][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.089485][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.095651][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.101793][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.106973][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.111814][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.116307][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.122642][T26823] [ 1502.124979][T26823] Uninit was stored to memory at: [ 1502.130002][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.136145][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.141083][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.146197][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.151148][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.155643][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.160308][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.166358][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.172507][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.177688][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.182536][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.187020][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.193444][T26823] [ 1502.195764][T26823] Uninit was stored to memory at: [ 1502.200784][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.206510][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.211431][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.216545][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.221507][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.226003][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.230671][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.236736][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.242881][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.248068][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.252909][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.257393][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.263691][T26823] [ 1502.265993][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1502.272644][T26823] do_recvmmsg+0xc2/0x22e0 [ 1502.277061][T26823] do_recvmmsg+0xc2/0x22e0 [ 1502.524554][T26823] not chained 430000 origins [ 1502.529213][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1502.537878][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1502.547931][T26823] Call Trace: [ 1502.551236][T26823] dump_stack+0x21c/0x280 [ 1502.555582][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1502.561308][T26823] ? __msan_get_context_state+0x9/0x20 [ 1502.566772][T26823] ? irqentry_exit+0x12/0x50 [ 1502.571376][T26823] ? sysvec_apic_timer_interrupt+0x11d/0x130 [ 1502.577360][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1502.582562][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1502.588202][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1502.594270][T26823] ? _copy_from_user+0x201/0x310 [ 1502.599208][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1502.604410][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.609352][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.614470][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.619414][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.623920][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1502.629191][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1502.634837][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1502.640120][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1502.644868][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.649543][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1502.655338][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1502.660528][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.666576][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.672724][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.677909][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.682865][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.687370][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.693699][T26823] RIP: 0023:0xf7f0b549 [ 1502.697812][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1502.717407][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1502.725823][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1502.734568][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1502.742593][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1502.750555][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1502.758515][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1502.766497][T26823] Uninit was stored to memory at: [ 1502.771512][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.777231][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.782148][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.787236][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.792153][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.796650][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.801326][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.807402][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.813547][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.818773][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.823620][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.828101][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.834401][T26823] [ 1502.836723][T26823] Uninit was stored to memory at: [ 1502.841747][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.847450][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.852388][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.857478][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.862392][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.866890][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.871546][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.877600][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.883739][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.888985][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.893832][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.898462][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.904768][T26823] [ 1502.907093][T26823] Uninit was stored to memory at: [ 1502.912200][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.917911][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.922876][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.927965][T26823] get_compat_msghdr+0x108/0x2b0 [ 1502.932884][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1502.937385][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1502.942054][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1502.948110][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1502.954291][T26823] __do_fast_syscall_32+0x129/0x180 [ 1502.959495][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1502.964339][T26823] do_SYSENTER_32+0x73/0x90 [ 1502.968837][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1502.975227][T26823] [ 1502.977547][T26823] Uninit was stored to memory at: [ 1502.982560][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1502.988259][T26823] __msan_chain_origin+0x57/0xa0 [ 1502.993184][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1502.998295][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.003224][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.007736][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.012402][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.018471][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.024635][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.029832][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.034673][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.039180][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.045487][T26823] [ 1503.047790][T26823] Uninit was stored to memory at: [ 1503.052796][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.058496][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.063415][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.068501][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.073430][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.077922][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.082596][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.088640][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.094783][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.100014][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.104939][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.109445][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.115755][T26823] [ 1503.118074][T26823] Uninit was stored to memory at: [ 1503.123108][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.128816][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.133741][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.138842][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.143771][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.148265][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.152919][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.158963][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.165099][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.170293][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.175130][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.179627][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.185924][T26823] [ 1503.188228][T26823] Uninit was stored to memory at: [ 1503.193245][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.198954][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.203873][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.208960][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.213904][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.218662][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.223327][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.229399][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.235639][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.240843][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.245706][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.250200][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.256501][T26823] [ 1503.258804][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1503.265523][T26823] do_recvmmsg+0xc2/0x22e0 [ 1503.269918][T26823] do_recvmmsg+0xc2/0x22e0 [ 1503.445517][T26823] not chained 440000 origins [ 1503.450233][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1503.458898][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1503.468956][T26823] Call Trace: [ 1503.472284][T26823] dump_stack+0x21c/0x280 [ 1503.476631][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1503.482359][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1503.487562][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1503.493422][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1503.498627][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1503.504265][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1503.510334][T26823] ? _copy_from_user+0x201/0x310 [ 1503.515274][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1503.520478][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.525421][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.530575][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.535519][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.540066][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1503.545274][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1503.550942][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1503.556253][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1503.561057][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.565772][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1503.571578][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1503.576785][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.582856][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.589019][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.594225][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.599080][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.603591][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.609931][T26823] RIP: 0023:0xf7f0b549 [ 1503.614694][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1503.634300][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1503.642717][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1503.650698][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1503.658704][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1503.666671][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1503.674661][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1503.682626][T26823] Uninit was stored to memory at: [ 1503.687654][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.693381][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.698316][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.703434][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.708435][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.712944][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.717613][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.723676][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.729876][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.735066][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.739895][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.744403][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.750720][T26823] [ 1503.753308][T26823] Uninit was stored to memory at: [ 1503.758335][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.764258][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.769327][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.774611][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.779673][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.784173][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.788869][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.794931][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.801529][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.806731][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.811560][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.816047][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.822344][T26823] [ 1503.824678][T26823] Uninit was stored to memory at: [ 1503.829719][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.835418][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.840403][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.845528][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.850450][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.854996][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.859670][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.865731][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.871877][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.877055][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.881898][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.888219][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.894521][T26823] [ 1503.896860][T26823] Uninit was stored to memory at: [ 1503.901867][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.907584][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.912516][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.917616][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.922536][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.927117][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1503.931777][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1503.937824][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1503.943975][T26823] __do_fast_syscall_32+0x129/0x180 [ 1503.949266][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1503.954152][T26823] do_SYSENTER_32+0x73/0x90 [ 1503.958646][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1503.964988][T26823] [ 1503.967291][T26823] Uninit was stored to memory at: [ 1503.972318][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1503.978043][T26823] __msan_chain_origin+0x57/0xa0 [ 1503.983080][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1503.988192][T26823] get_compat_msghdr+0x108/0x2b0 [ 1503.993120][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1503.997611][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.002284][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.008331][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.014478][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.019682][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.024520][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.029011][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.035306][T26823] [ 1504.037610][T26823] Uninit was stored to memory at: [ 1504.042625][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.048333][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.053265][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.058369][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.063301][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.067815][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.072488][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.078640][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.084777][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.090003][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.094833][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.099331][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.105627][T26823] [ 1504.107929][T26823] Uninit was stored to memory at: [ 1504.112934][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.118650][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.123578][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.128678][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.133608][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.138101][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.142777][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.148833][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.155001][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.160195][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.165037][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.169557][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.175857][T26823] [ 1504.178545][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1504.185199][T26823] do_recvmmsg+0xc2/0x22e0 [ 1504.189605][T26823] do_recvmmsg+0xc2/0x22e0 [ 1504.362490][T26823] not chained 450000 origins [ 1504.367120][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1504.375795][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1504.385935][T26823] Call Trace: [ 1504.389234][T26823] dump_stack+0x21c/0x280 [ 1504.393577][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1504.399314][T26823] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1504.405386][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1504.410596][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1504.416235][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1504.422304][T26823] ? _copy_from_user+0x201/0x310 [ 1504.427242][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1504.432444][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.437384][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.442500][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.447446][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.451952][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1504.457162][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1504.462796][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1504.468085][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1504.472858][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.477540][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1504.483347][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1504.488549][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.494624][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.500783][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.505988][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.510842][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.515348][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.521672][T26823] RIP: 0023:0xf7f0b549 [ 1504.525743][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1504.545349][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1504.553767][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1504.561739][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1504.569713][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1504.577687][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1504.585664][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1504.593630][T26823] Uninit was stored to memory at: [ 1504.598651][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.604363][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.609295][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.614392][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.619317][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.623808][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.628489][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.634549][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.640692][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.645867][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.650707][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.655192][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.661505][T26823] [ 1504.663811][T26823] Uninit was stored to memory at: [ 1504.668845][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.674663][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.679599][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.684731][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.689663][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.694161][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.698832][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.704906][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.711106][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.716292][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.721120][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.725604][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.731920][T26823] [ 1504.734228][T26823] Uninit was stored to memory at: [ 1504.739291][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.745094][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.750056][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.755213][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.760192][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.764685][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.769350][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.775395][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.781546][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.786766][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.791596][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.796186][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.802492][T26823] [ 1504.804800][T26823] Uninit was stored to memory at: [ 1504.809809][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.815528][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.820474][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.825566][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.830498][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.834992][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.839646][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.845691][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.851823][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.857001][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.861829][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.866329][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.872653][T26823] [ 1504.875008][T26823] Uninit was stored to memory at: [ 1504.880044][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.885762][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.890800][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.896074][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.900999][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.905483][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.910151][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.916273][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.922500][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.927685][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1504.932612][T26823] do_SYSENTER_32+0x73/0x90 [ 1504.937103][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1504.943605][T26823] [ 1504.946033][T26823] Uninit was stored to memory at: [ 1504.951037][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1504.956810][T26823] __msan_chain_origin+0x57/0xa0 [ 1504.961726][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1504.966816][T26823] get_compat_msghdr+0x108/0x2b0 [ 1504.971735][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1504.976218][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1504.980873][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1504.987095][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1504.993238][T26823] __do_fast_syscall_32+0x129/0x180 [ 1504.998452][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.003309][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.007791][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.014089][T26823] [ 1505.016405][T26823] Uninit was stored to memory at: [ 1505.021421][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.027381][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.032319][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.037418][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.042363][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.046849][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.051514][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.057620][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.063855][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.069125][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.073964][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.078523][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.084846][T26823] [ 1505.087155][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1505.093835][T26823] do_recvmmsg+0xc2/0x22e0 [ 1505.098364][T26823] do_recvmmsg+0xc2/0x22e0 [ 1505.339234][T26823] not chained 460000 origins [ 1505.343845][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1505.352647][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1505.362683][T26823] Call Trace: [ 1505.365971][T26823] dump_stack+0x21c/0x280 [ 1505.370313][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1505.376028][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1505.381416][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1505.386596][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1505.392225][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1505.398288][T26823] ? _copy_from_user+0x201/0x310 [ 1505.403231][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1505.408423][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.413357][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.418477][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.423410][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.427905][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1505.433110][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1505.438732][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1505.444007][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1505.448749][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.453417][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1505.459210][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1505.464387][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.470430][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.476572][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.481774][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.486614][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.491095][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.497406][T26823] RIP: 0023:0xf7f0b549 [ 1505.501489][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1505.521075][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1505.529467][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1505.537417][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1505.545367][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1505.553322][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1505.561284][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1505.569234][T26823] Uninit was stored to memory at: [ 1505.574272][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.580066][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.584991][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.590091][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.595017][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.599523][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.604190][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.610241][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.616373][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.621545][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.626371][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.630852][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.637161][T26823] [ 1505.639464][T26823] Uninit was stored to memory at: [ 1505.644471][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.650165][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.655090][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.660198][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.665127][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.669607][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.674275][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.680333][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.686562][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.691748][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.696597][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.701123][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.707553][T26823] [ 1505.709859][T26823] Uninit was stored to memory at: [ 1505.714885][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.720595][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.725511][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.730596][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.735555][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.740055][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.744735][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.750829][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.756975][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.762149][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.767152][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.771643][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.777949][T26823] [ 1505.780275][T26823] Uninit was stored to memory at: [ 1505.785416][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.791124][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.796070][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.801601][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.806529][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.811136][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.816142][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.822620][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.828758][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.834057][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.838917][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.843420][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.849716][T26823] [ 1505.852019][T26823] Uninit was stored to memory at: [ 1505.857029][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.862725][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.867640][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.872743][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.877663][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.882144][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.886801][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.892859][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.899013][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.904201][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.909044][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.913547][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.919945][T26823] [ 1505.922273][T26823] Uninit was stored to memory at: [ 1505.927316][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1505.933017][T26823] __msan_chain_origin+0x57/0xa0 [ 1505.937951][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1505.943051][T26823] get_compat_msghdr+0x108/0x2b0 [ 1505.947976][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1505.952457][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1505.957116][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1505.963170][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1505.969313][T26823] __do_fast_syscall_32+0x129/0x180 [ 1505.974502][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1505.979344][T26823] do_SYSENTER_32+0x73/0x90 [ 1505.983844][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1505.990153][T26823] [ 1505.992456][T26823] Uninit was stored to memory at: [ 1505.997464][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.003174][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.008113][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.013235][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.018161][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.022640][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.027298][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.033360][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.039505][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.044684][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.049520][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.054014][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.060325][T26823] [ 1506.062628][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1506.069300][T26823] do_recvmmsg+0xc2/0x22e0 [ 1506.073709][T26823] do_recvmmsg+0xc2/0x22e0 [ 1506.414614][T26823] not chained 470000 origins [ 1506.419357][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1506.428022][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1506.438078][T26823] Call Trace: [ 1506.441352][T26823] dump_stack+0x21c/0x280 [ 1506.445682][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1506.451428][T26823] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1506.457506][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1506.462683][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1506.468313][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1506.474370][T26823] ? _copy_from_user+0x201/0x310 [ 1506.479282][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1506.484477][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.489431][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.494549][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.499577][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.504087][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1506.509291][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1506.514910][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1506.520493][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1506.525265][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.529959][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1506.535802][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1506.540979][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.547029][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.553177][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.558373][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.563217][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.567713][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.574026][T26823] RIP: 0023:0xf7f0b549 [ 1506.578085][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1506.597673][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1506.606067][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1506.614020][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1506.621986][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1506.629964][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1506.637980][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1506.645954][T26823] Uninit was stored to memory at: [ 1506.650999][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.656725][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.661663][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.666765][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.671696][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.676197][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.680855][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.686921][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.693076][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.698263][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.703099][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.707595][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.713893][T26823] [ 1506.716199][T26823] Uninit was stored to memory at: [ 1506.721223][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.726937][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.731867][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.736958][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.741875][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.746361][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.751016][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.757079][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.763247][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.768433][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.773287][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.777779][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.784080][T26823] [ 1506.786400][T26823] Uninit was stored to memory at: [ 1506.791416][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.797114][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.802030][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.807120][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.812051][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.816533][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.821188][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.827246][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.833404][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.838591][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.843436][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.847948][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.854285][T26823] [ 1506.856587][T26823] Uninit was stored to memory at: [ 1506.861589][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.867288][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.872203][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.877294][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.882209][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.886705][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.891381][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.898044][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.904296][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.909501][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.914498][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.919044][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.925347][T26823] [ 1506.927724][T26823] Uninit was stored to memory at: [ 1506.932737][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1506.938696][T26823] __msan_chain_origin+0x57/0xa0 [ 1506.945630][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1506.950734][T26823] get_compat_msghdr+0x108/0x2b0 [ 1506.955656][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1506.960145][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1506.964995][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1506.971151][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1506.977296][T26823] __do_fast_syscall_32+0x129/0x180 [ 1506.982486][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1506.987465][T26823] do_SYSENTER_32+0x73/0x90 [ 1506.991955][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1506.998257][T26823] [ 1507.000563][T26823] Uninit was stored to memory at: [ 1507.005583][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.011410][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.016341][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.021494][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.026415][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.031030][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.035705][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.041854][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.048087][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.053282][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.058121][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.062653][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.068998][T26823] [ 1507.071331][T26823] Uninit was stored to memory at: [ 1507.076486][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.082241][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.087168][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.092341][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.097261][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.101765][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.106438][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.112621][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.118767][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.123955][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.128817][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.133322][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.139633][T26823] [ 1507.141941][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1507.148598][T26823] do_recvmmsg+0xc2/0x22e0 [ 1507.152992][T26823] do_recvmmsg+0xc2/0x22e0 [ 1507.401592][T26823] not chained 480000 origins [ 1507.406221][T26823] CPU: 1 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1507.414890][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1507.424946][T26823] Call Trace: [ 1507.428250][T26823] dump_stack+0x21c/0x280 [ 1507.432599][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1507.438325][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1507.443706][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1507.448911][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1507.454560][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1507.460638][T26823] ? _copy_from_user+0x201/0x310 [ 1507.465580][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1507.470785][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.475729][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.480847][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.485792][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.490304][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1507.495516][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1507.501152][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1507.506447][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1507.511212][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.515979][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1507.521823][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1507.527002][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.533061][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.539208][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.544398][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.549251][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.553768][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.560095][T26823] RIP: 0023:0xf7f0b549 [ 1507.564158][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1507.583776][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1507.592241][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1507.600197][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1507.608159][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1507.616135][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1507.624097][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1507.632115][T26823] Uninit was stored to memory at: [ 1507.637134][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.642835][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.647778][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.652879][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.657803][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.662284][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.666973][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.673033][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.679197][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.684385][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.689329][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.693829][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.700135][T26823] [ 1507.702439][T26823] Uninit was stored to memory at: [ 1507.707489][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.713197][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.718145][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.723241][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.728167][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.732658][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.737327][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.743503][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.749670][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.755040][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.759988][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.764493][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.770815][T26823] [ 1507.773233][T26823] Uninit was stored to memory at: [ 1507.778313][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.784256][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.789275][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.794379][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.799471][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.803970][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.808640][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.814793][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.820924][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.826101][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.830928][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.835483][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.841806][T26823] [ 1507.844115][T26823] Uninit was stored to memory at: [ 1507.849165][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.854885][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.859818][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.864937][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.869852][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.874355][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.879034][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.885089][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.891273][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.896465][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.901312][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.905804][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.912099][T26823] [ 1507.914411][T26823] Uninit was stored to memory at: [ 1507.919429][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.925213][T26823] __msan_chain_origin+0x57/0xa0 [ 1507.930183][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1507.935281][T26823] get_compat_msghdr+0x108/0x2b0 [ 1507.940319][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1507.944810][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1507.949525][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1507.955594][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1507.961752][T26823] __do_fast_syscall_32+0x129/0x180 [ 1507.966950][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1507.971816][T26823] do_SYSENTER_32+0x73/0x90 [ 1507.976321][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1507.982618][T26823] [ 1507.984924][T26823] Uninit was stored to memory at: [ 1507.990031][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1507.995773][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.000690][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.005792][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.010726][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.015232][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.019887][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.025932][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.032064][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.037241][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.042083][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.046571][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.052876][T26823] [ 1508.055182][T26823] Uninit was stored to memory at: [ 1508.060225][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.065930][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.070864][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.075955][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.080892][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.085377][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.090051][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.096107][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.102253][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.107436][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.112263][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.116779][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.123097][T26823] [ 1508.125410][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1508.132068][T26823] do_recvmmsg+0xc2/0x22e0 [ 1508.137349][T26823] do_recvmmsg+0xc2/0x22e0 [ 1508.351772][T26823] not chained 490000 origins [ 1508.356397][T26823] CPU: 0 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1508.365061][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1508.375115][T26823] Call Trace: [ 1508.378498][T26823] dump_stack+0x21c/0x280 [ 1508.382836][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1508.388556][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1508.393930][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1508.399131][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1508.404854][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1508.410919][T26823] ? _copy_from_user+0x201/0x310 [ 1508.415891][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1508.421113][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.426048][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.431350][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.436293][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.440800][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1508.446008][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1508.451642][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1508.456944][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1508.461708][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.466389][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1508.472203][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1508.477382][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.483427][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.489684][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.494860][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.499688][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.504193][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.510502][T26823] RIP: 0023:0xf7f0b549 [ 1508.514547][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1508.534142][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1508.542550][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1508.550511][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1508.558475][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1508.566438][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1508.574402][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1508.582439][T26823] Uninit was stored to memory at: [ 1508.587448][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.593144][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.598058][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.603166][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.608093][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.612580][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.617232][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.623275][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.629415][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.634590][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.639421][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.643905][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.650296][T26823] [ 1508.652595][T26823] Uninit was stored to memory at: [ 1508.657599][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.663292][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.668206][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.673299][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.678216][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.682744][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.687412][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.693461][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.699609][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.704796][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.709621][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.714109][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.720423][T26823] [ 1508.723681][T26823] Uninit was stored to memory at: [ 1508.728697][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.734404][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.739338][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.744424][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.749336][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.753823][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.758483][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.764524][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.770666][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.775864][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.780692][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.785172][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.791551][T26823] [ 1508.793851][T26823] Uninit was stored to memory at: [ 1508.798855][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.804651][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.809562][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.814647][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.819558][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.824046][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.828715][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.834756][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.840904][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.846095][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.850939][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.855425][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.861722][T26823] [ 1508.864023][T26823] Uninit was stored to memory at: [ 1508.869044][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.875704][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.880633][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.885719][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.890632][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.895124][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.899788][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.905841][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.912045][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.917231][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.922063][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.926609][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.932991][T26823] [ 1508.935315][T26823] Uninit was stored to memory at: [ 1508.942404][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1508.948125][T26823] __msan_chain_origin+0x57/0xa0 [ 1508.953046][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1508.958157][T26823] get_compat_msghdr+0x108/0x2b0 [ 1508.963084][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1508.967578][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1508.972229][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1508.978283][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1508.984429][T26823] __do_fast_syscall_32+0x129/0x180 [ 1508.989609][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1508.994548][T26823] do_SYSENTER_32+0x73/0x90 [ 1508.999036][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.005328][T26823] [ 1509.007625][T26823] Uninit was stored to memory at: [ 1509.013496][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.019189][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.025144][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.030664][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.035578][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.040056][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.044709][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.050765][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.056900][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.062074][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.066899][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.071381][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.077698][T26823] [ 1509.080032][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1509.086707][T26823] do_recvmmsg+0xc2/0x22e0 [ 1509.091103][T26823] do_recvmmsg+0xc2/0x22e0 [ 1509.267443][T26823] not chained 500000 origins [ 1509.272069][T26823] CPU: 0 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1509.280735][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1509.290786][T26823] Call Trace: [ 1509.294116][T26823] dump_stack+0x21c/0x280 [ 1509.298462][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1509.304193][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1509.309571][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1509.314806][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1509.320443][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1509.326517][T26823] ? _copy_from_user+0x201/0x310 [ 1509.331462][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1509.336662][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.341604][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.346725][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.351685][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.356192][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1509.361438][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1509.367076][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1509.372368][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1509.377139][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.381816][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1509.387622][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1509.392823][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.398936][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.405098][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.410301][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.415155][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.419662][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.425982][T26823] RIP: 0023:0xf7f0b549 [ 1509.430056][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1509.449654][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1509.458047][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1509.465998][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1509.473949][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1509.481904][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1509.489864][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1509.497843][T26823] Uninit was stored to memory at: [ 1509.502869][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.508566][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.513482][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.518573][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.523503][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.527982][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.532634][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.538678][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.544809][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.549983][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.554813][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.559319][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.565614][T26823] [ 1509.567916][T26823] Uninit was stored to memory at: [ 1509.572920][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.578634][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.583549][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.588652][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.593586][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.598253][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.602907][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.608951][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.615088][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.620263][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.625090][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.629571][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.635866][T26823] [ 1509.638204][T26823] Uninit was stored to memory at: [ 1509.643212][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.648908][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.653837][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.658924][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.663837][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.668317][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.672973][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.679020][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.686207][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.691380][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.696212][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.700695][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.706994][T26823] [ 1509.709300][T26823] Uninit was stored to memory at: [ 1509.714311][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.720012][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.724931][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.730019][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.734935][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.739431][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.744084][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.750126][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.756693][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.761869][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.766708][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.771188][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.777648][T26823] [ 1509.779992][T26823] Uninit was stored to memory at: [ 1509.785011][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.790845][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.795765][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.800944][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.805888][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.810470][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.815141][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.821199][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.827331][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.832526][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.837367][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.842145][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.848785][T26823] [ 1509.851087][T26823] Uninit was stored to memory at: [ 1509.856092][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.861787][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.866701][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.871800][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.876838][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.881319][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.885975][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.892214][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.898353][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.903577][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.908406][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.912898][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.919206][T26823] [ 1509.921512][T26823] Uninit was stored to memory at: [ 1509.927071][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1509.932770][T26823] __msan_chain_origin+0x57/0xa0 [ 1509.937685][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1509.943378][T26823] get_compat_msghdr+0x108/0x2b0 [ 1509.948292][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1509.952770][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1509.957421][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1509.963477][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1509.970650][T26823] __do_fast_syscall_32+0x129/0x180 [ 1509.975836][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1509.980675][T26823] do_SYSENTER_32+0x73/0x90 [ 1509.985156][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1509.991468][T26823] [ 1509.993771][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1510.000537][T26823] do_recvmmsg+0xc2/0x22e0 [ 1510.004937][T26823] do_recvmmsg+0xc2/0x22e0 [ 1510.183399][T26823] not chained 510000 origins [ 1510.188167][T26823] CPU: 0 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1510.196833][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1510.206883][T26823] Call Trace: [ 1510.210179][T26823] dump_stack+0x21c/0x280 [ 1510.214604][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1510.220341][T26823] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1510.226407][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1510.231604][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1510.237239][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1510.243308][T26823] ? _copy_from_user+0x201/0x310 [ 1510.248243][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1510.253446][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.258383][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.263499][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.268445][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.272954][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1510.278160][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1510.283809][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1510.289096][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1510.293863][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.298544][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1510.304345][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1510.309984][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.316066][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.322223][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.327426][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.332280][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.336787][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.343231][T26823] RIP: 0023:0xf7f0b549 [ 1510.347317][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1510.366920][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1510.375328][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1510.383277][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1510.391226][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1510.399181][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1510.407131][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1510.415100][T26823] Uninit was stored to memory at: [ 1510.420116][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.425815][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.430740][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.435826][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.440743][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.445239][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.449940][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.456077][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.462219][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.467393][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.472230][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.476709][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.483004][T26823] [ 1510.485312][T26823] Uninit was stored to memory at: [ 1510.490332][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.496027][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.500939][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.506978][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.511891][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.516401][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.521059][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.527116][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.533263][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.538435][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.543276][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.547755][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.554066][T26823] [ 1510.556374][T26823] Uninit was stored to memory at: [ 1510.561389][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.567085][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.571997][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.577082][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.582011][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.586489][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.591142][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.597184][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.603328][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.608499][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.613327][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.617811][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.624104][T26823] [ 1510.626491][T26823] Uninit was stored to memory at: [ 1510.631511][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.637214][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.642128][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.647215][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.652129][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.656654][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.661307][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.667446][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.673583][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.678760][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.683591][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.688077][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.694525][T26823] [ 1510.696946][T26823] Uninit was stored to memory at: [ 1510.701972][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.707669][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.712581][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.717677][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.722619][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.727115][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.731771][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.737817][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.744028][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.749205][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.754035][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.758518][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.764812][T26823] [ 1510.767136][T26823] Uninit was stored to memory at: [ 1510.772142][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.777838][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.783018][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.788114][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.793040][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.797528][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.802187][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.808228][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.814368][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.819540][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.824373][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.828855][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.835162][T26823] [ 1510.837462][T26823] Uninit was stored to memory at: [ 1510.842475][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1510.848170][T26823] __msan_chain_origin+0x57/0xa0 [ 1510.853343][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1510.858428][T26823] get_compat_msghdr+0x108/0x2b0 [ 1510.863343][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1510.867820][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1510.872484][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1510.878977][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1510.885111][T26823] __do_fast_syscall_32+0x129/0x180 [ 1510.890295][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1510.895128][T26823] do_SYSENTER_32+0x73/0x90 [ 1510.899670][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1510.906004][T26823] [ 1510.908324][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1510.914979][T26823] do_recvmmsg+0xc2/0x22e0 [ 1510.919370][T26823] do_recvmmsg+0xc2/0x22e0 [ 1511.124428][T26823] not chained 520000 origins [ 1511.129061][T26823] CPU: 0 PID: 26823 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1511.137904][T26823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.147956][T26823] Call Trace: [ 1511.151252][T26823] dump_stack+0x21c/0x280 [ 1511.155589][T26823] kmsan_internal_chain_origin+0x6f/0x130 [ 1511.161309][T26823] ? do_user_addr_fault+0x1045/0x16d0 [ 1511.166685][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1511.171884][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1511.177521][T26823] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1511.184199][T26823] ? _copy_from_user+0x201/0x310 [ 1511.189141][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1511.194343][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.199282][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.204425][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.209367][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.213874][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1511.219082][T26823] ? kmsan_internal_set_origin+0x85/0xc0 [ 1511.224719][T26823] ? __msan_poison_alloca+0xe9/0x110 [ 1511.230006][T26823] ? __sys_recvmmsg+0xb5/0x5f0 [ 1511.234780][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.239463][T26823] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1511.245273][T26823] ? kmsan_get_metadata+0x116/0x180 [ 1511.250479][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.256541][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.262674][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.267935][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.272764][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.277260][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.283559][T26823] RIP: 0023:0xf7f0b549 [ 1511.287602][T26823] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1511.307357][T26823] RSP: 002b:00000000f54e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1511.315753][T26823] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1511.323704][T26823] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1511.331673][T26823] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1511.339624][T26823] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1511.347588][T26823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1511.355600][T26823] Uninit was stored to memory at: [ 1511.360632][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.366428][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.371388][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.376563][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.381479][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.386012][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.390668][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.396714][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.402857][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.408029][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.412855][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.417345][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.423637][T26823] [ 1511.425936][T26823] Uninit was stored to memory at: [ 1511.430951][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.436662][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.441584][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.446670][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.451582][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.456060][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.461131][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.467173][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.473302][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.478471][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.483296][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.487861][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.494158][T26823] [ 1511.496469][T26823] Uninit was stored to memory at: [ 1511.501470][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.507163][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.512080][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.517163][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.522075][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.526555][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.531219][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.537281][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.543424][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.548611][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.553436][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.557938][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.564245][T26823] [ 1511.566545][T26823] Uninit was stored to memory at: [ 1511.571548][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.577243][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.582678][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.587762][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.592673][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.597158][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.602679][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.608718][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.614845][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.620015][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.624841][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.629318][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.635610][T26823] [ 1511.637907][T26823] Uninit was stored to memory at: [ 1511.642913][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.648607][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.653524][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.658611][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.663538][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.668032][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.672685][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.678739][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.684880][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.690064][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.694889][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.699367][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.705675][T26823] [ 1511.707974][T26823] Uninit was stored to memory at: [ 1511.712975][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.718684][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.723612][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.728709][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.733637][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.738135][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.743329][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.749384][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.755523][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.760696][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.765526][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.770005][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.776300][T26823] [ 1511.778599][T26823] Uninit was stored to memory at: [ 1511.783603][T26823] kmsan_internal_chain_origin+0xad/0x130 [ 1511.789298][T26823] __msan_chain_origin+0x57/0xa0 [ 1511.794208][T26823] __get_compat_msghdr+0x6db/0x9d0 [ 1511.799293][T26823] get_compat_msghdr+0x108/0x2b0 [ 1511.804220][T26823] do_recvmmsg+0xdc7/0x22e0 [ 1511.808719][T26823] __sys_recvmmsg+0x340/0x5f0 [ 1511.813385][T26823] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1511.819518][T26823] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1511.825649][T26823] __do_fast_syscall_32+0x129/0x180 [ 1511.830822][T26823] do_fast_syscall_32+0x6a/0xc0 [ 1511.835661][T26823] do_SYSENTER_32+0x73/0x90 [ 1511.840139][T26823] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.846434][T26823] [ 1511.848734][T26823] Local variable ----msg_sys@do_recvmmsg created at: [ 1511.855388][T26823] do_recvmmsg+0xc2/0x22e0 [ 1511.859790][T26823] do_recvmmsg+0xc2/0x22e0 17:37:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8901, &(0x7f0000000000)) 17:37:21 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) 17:37:21 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 17:37:21 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 17:37:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x8940, 0x0) 17:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xcc08, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:37:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8901, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}) 17:37:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, 0x0, &(0x7f0000000100)) 17:37:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:37:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x5450, 0x0) 17:37:22 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 17:37:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 17:37:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) 17:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 17:37:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) 17:37:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:37:22 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 17:37:23 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 17:37:23 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1a, 0x4) 17:37:23 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setpipe(r1, 0x407, 0x0) 17:37:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 17:37:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vcsa\x00', 0x20002, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 17:37:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000480)) 17:37:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:37:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a000200000000000000ff0000c1fffffff300"}) r2 = syz_open_pts(r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, r3) dup3(r4, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, 0x0) 17:37:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:37:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 17:37:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001800)) 17:37:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x24, &(0x7f0000000500)={{0x0, @private=0xa010102, 0x0, 0x0, 'rr\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 17:37:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x101042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 17:37:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 17:37:26 executing program 5: r0 = inotify_init() close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:37:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000002bc0), 0x0, 0x24044004) 17:37:26 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 17:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) dup3(r3, r0, 0x0) tkill(r1, 0x1000000000016) 17:37:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x10e, 0x3, 0x0, 0x0) 17:37:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) write$cgroup_devices(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 17:37:31 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000009cc0)={0x0}}, 0x0) 17:37:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:37:31 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x90840, 0x0) 17:37:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:37:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000280)) 17:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x10, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 17:37:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x43, 0x0, 0x300) 17:37:31 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 17:37:31 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x15, 0x0, &(0x7f0000000140)) 17:37:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001800)='/dev/vcs#\x00', 0x34, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 17:37:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)={'macvtap0\x00'}) 17:37:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240), 0x10) 17:37:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 17:37:32 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1193000, 0x0) creat(&(0x7f0000001dc0)='./file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 17:37:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:37:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x103002, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 17:37:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:37:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 17:37:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLOPEN(r0, 0x0, 0x0) 17:37:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00'}) 17:37:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:37:33 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 17:37:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xa1465) 17:37:34 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x42, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 17:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/16, 0x0, 0x40000020, 0x0, 0xffffffc2) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x18) 17:37:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:37:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f00000000c0)) 17:37:34 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 17:37:34 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) syncfs(r0) 17:37:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 17:37:34 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x5409) 17:37:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000003540)='/dev/vcs#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x5450, 0x0) 17:37:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f00000002c0)) 17:37:35 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 17:37:35 executing program 4: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffd0, 0x0) 17:37:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:37:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000000)) 17:37:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:37:35 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:37:35 executing program 5: r0 = eventfd(0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), 0x10) 17:37:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe25, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}]}]}, 0x2c}}, 0x0) 17:37:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$KDSKBLED(r1, 0x4b65, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:37:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) 17:37:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000300)) 17:37:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/106) 17:37:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup2(r2, r3) ioctl$FITHAW(r4, 0x541b) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:37:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:37:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:37:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:37:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000140)) 17:37:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:37:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40f8292ad480bc75, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 17:37:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 17:37:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1529.303776][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1529.368669][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:37:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) 17:37:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 17:37:39 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003c40)="92f91dce66c03c8532ee2d078348195cceb538f234485959e3f3", 0x1a}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) write$binfmt_script(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 17:37:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000240)={0x0, 0xfd3f, &(0x7f0000000200)={0x0}}, 0x0) 17:37:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:37:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 17:37:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x0, @broadcast}}) 17:37:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:37:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 17:37:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5451, 0x0) 17:37:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000001900)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:37:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x5450, 0x0) 17:37:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) dup2(r0, r2) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:37:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:37:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 17:37:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 17:37:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000ac0)) 17:37:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x6, 0x0, 0x0) 17:37:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:37:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 17:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:37:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 17:37:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 17:37:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {0x1000}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 17:37:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x34}}, 0x0) 17:37:41 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000340)) 17:37:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 17:37:42 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 17:37:42 executing program 1: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_pid(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:37:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x41) 17:37:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 17:37:47 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 17:37:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 17:37:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x80400, 0x0) 17:37:47 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) 17:37:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x100) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:37:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getgid() fchown(r0, 0x0, r1) 17:37:48 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x84) 17:37:48 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:37:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 17:37:48 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="293863d2", @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:37:48 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 17:37:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:37:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:37:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) 17:37:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:37:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:37:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 17:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4c004) 17:37:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) 17:37:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ttyS3\x00', 0x141641, 0x0) write$nbd(r0, 0x0, 0x0) 17:37:54 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 17:37:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:37:54 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 17:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_cred(r0, 0x29, 0x14, 0x0, 0x300) 17:37:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x400c0d0) 17:37:54 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 17:37:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x541b, &(0x7f0000000040)={'team0\x00'}) 17:37:54 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 17:37:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)) 17:37:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 17:37:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:37:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$inet6(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x1000000000016) 17:37:55 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 17:37:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:37:56 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:37:56 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 17:37:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:37:56 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5803f7f9a375a0d1178fed10c66237d58c90c7"}) 17:37:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 17:37:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000740)) 17:37:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x5451, 0x0) 17:37:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="4eb13f30", 0x4) 17:37:57 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 17:37:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast2}, 'ip6_vti0\x00'}) 17:37:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe0042, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 17:37:57 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00'}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 17:37:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfe5d) 17:37:57 executing program 3: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 17:37:58 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 17:37:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:37:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:37:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 17:37:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 17:37:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffffe4}}, 0x0) 17:37:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 17:37:58 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x4}, &(0x7f0000000140), 0x0) 17:37:58 executing program 5: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) 17:37:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) ioctl$TIOCEXCL(r2, 0x540c) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000013) [ 1549.988845][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1550.038071][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:37:59 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:37:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:37:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = dup(r0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 17:37:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 17:37:59 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) 17:38:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$FIONCLEX(r0, 0x5450) 17:38:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffff04) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 17:38:00 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x18000, 0x0) 17:38:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 17:38:00 executing program 2: personality(0x1000000) 17:38:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:38:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:38:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:38:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2000000001ffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 17:38:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x8901, 0x531000) 17:38:05 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 17:38:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001'], 0x217}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x1000004000000032) tkill(r1, 0x1000000000016) 17:38:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) 17:38:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @link_local}, 0x10) 17:38:06 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006140)={0x0, 0x0, &(0x7f0000006100)={0x0}}, 0x0) [ 1557.078815][T27573] device lo entered promiscuous mode [ 1557.113349][T27569] device lo left promiscuous mode [ 1557.141953][T27578] device lo entered promiscuous mode [ 1557.178233][T27569] device lo left promiscuous mode 17:38:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:38:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 17:38:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 17:38:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 17:38:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 17:38:07 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 17:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 17:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="f11e719f66fb"}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0xfffffe3f}}, 0x0) 17:38:07 executing program 3: pipe(&(0x7f0000001480)={0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 17:38:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKDISCARD(r0, 0x89a1, 0x0) 17:38:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:38:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 17:38:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = dup(r0) ioctl$LOOP_CLR_FD(r2, 0x4c01) tkill(r1, 0x7) 17:38:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)=0x56) 17:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 17:38:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x12, 0x0, &(0x7f0000000080)) 17:38:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 17:38:09 executing program 2: r0 = memfd_create(&(0x7f0000000140)='user.&#bdev)\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 17:38:09 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 17:38:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, 0x0) 17:38:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 17:38:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000080)="ffa6c2e2", 0x4) 17:38:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2a0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 17:38:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 17:38:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0xffffff7f}, 0x2000008c, &(0x7f0000000180)={0x0}}, 0x0) 17:38:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x2, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) write$cgroup_devices(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xb) tkill(r2, 0x1000000000016) 17:38:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 17:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 17:38:14 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 17:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r3 = dup2(r0, r2) recvfrom$inet(r3, 0x0, 0xffffffffffffff68, 0x10000, 0x0, 0x0) dup3(r3, r1, 0x0) 17:38:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) 17:38:14 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 17:38:15 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:38:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 17:38:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @local}}) 17:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x10e, 0x3, 0x0, 0x0) 17:38:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) 17:38:16 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000100)) 17:38:16 executing program 2: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 17:38:16 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4a0801, 0x0) 17:38:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$apparmor_current(r3, 0x0, 0x0) 17:38:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000002c0)="ab", 0x1, 0x10, 0x0, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTAT(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:38:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}}, 0x20040000) 17:38:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffe10}}, 0x0) 17:38:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x5451) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f6e, 0x0) 17:38:17 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:38:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$VT_SETMODE(r1, 0x5602, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 17:38:17 executing program 1: r0 = epoll_create(0x800) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getpeername$packet(r0, 0x0, &(0x7f0000000180)) 17:38:18 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 17:38:18 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) bind(r1, &(0x7f0000000140)=@nl=@proc, 0x80) 17:38:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:38:19 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x20048001) 17:38:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 17:38:19 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x0) 17:38:19 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 17:38:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:38:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 17:38:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:38:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8800) 17:38:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:38:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9722207eb212646d9c231027e09e996d81f143"}) 17:38:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCFLSH(r1, 0x540b, 0x0) 17:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000000)) 17:38:24 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 17:38:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:38:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETXW(r1, 0x5427, 0x0) 17:38:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, 0x0) 17:38:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) 17:38:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 17:38:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9d911d18431b111bbbbae5cc849fa6e4a867ce"}) 17:38:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:38:25 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:38:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001280)={'sit0\x00', &(0x7f0000001200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 17:38:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={0x0}}, 0x0) 17:38:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f0000000000)={0x0}}, 0x20000014) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:38:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:38:26 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 17:38:26 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, 0x0) 17:38:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000000)) 17:38:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) 17:38:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(r2, 0x9) 17:38:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000080)) 17:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x1262, 0x0) 17:38:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:38:28 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x85) 17:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 17:38:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 17:38:29 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:29 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:38:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000200)) 17:38:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:38:29 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:29 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) inotify_init() 17:38:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 17:38:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 17:38:29 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000c00)=ANY=[], 0x324}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:38:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1046) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 17:38:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x0) r2 = dup2(r0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:38:31 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17:38:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 17:38:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[], 0xfc}}, 0x0) 17:38:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000440)) 17:38:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) creat(&(0x7f0000006c80)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 17:38:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:38:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 17:38:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, 0x0) 17:38:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) r2 = gettid() socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) tkill(r2, 0x1000000000016) 17:38:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) 17:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44081) 17:38:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000800)) 17:38:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000001c0)) 17:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 17:38:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 17:38:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x125d, 0x0) 17:38:38 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) lseek(r1, 0x0, 0x0) 17:38:38 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$ipvs(0x0) 17:38:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$vga_arbiter(r2, 0x0, 0xffffff7c) [ 1589.053031][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:38:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x40000, &(0x7f00000001c0)='sysfs\x00') [ 1589.101129][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:38:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:38:38 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self\x00', 0x0, 0x0) fchdir(r0) setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 17:38:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004) 17:38:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 17:38:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000cc0)) 17:38:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:38:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) 17:38:39 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5450) 17:38:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 17:38:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:38:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) 17:38:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 17:38:40 executing program 4: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000080)={'wlan0\x00'}) 17:38:40 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001000)={0x0}}, 0x0) 17:38:40 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000440)) 17:38:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 17:38:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 17:38:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$packet_buf(r0, 0x10e, 0x3, 0x0, 0x0) 17:38:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 17:38:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 17:38:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:38:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) 17:38:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) read(r0, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) ioctl$TCXONC(r2, 0x540a, 0x0) 17:38:41 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) chown(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) 17:38:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 17:38:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$eventfd(r1, 0x0, 0x0) 17:38:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:42 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 17:38:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$TIOCL_BLANKSCREEN(r1, 0x4b64, &(0x7f0000000000)) 17:38:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 17:38:42 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$TCSETXF(r0, 0x5434, 0x0) 17:38:42 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x500c0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 17:38:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0xffffff73) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4156) write$9p(r0, &(0x7f00000000c0)="b8", 0x1) 17:38:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 17:38:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 17:38:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, 0x0}}], 0x1, 0x20000050) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) sendmmsg$inet6(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:38:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000080) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 17:38:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x8981, 0x0) 17:38:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:38:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syz_tun\x00'}) 17:38:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000100)={0x2, 'veth1_vlan\x00'}) 17:38:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 17:38:43 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:38:44 executing program 2: mknod$loop(&(0x7f0000007f80)='./file0\x00', 0x80, 0x0) 17:38:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$EVIOCRMFF(r0, 0x2, &(0x7f00000000c0)) 17:38:44 executing program 1: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) 17:38:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44080) 17:38:44 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000400)) 17:38:44 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:44 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20040845) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80c1) 17:38:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, 0xf, [], [@generic={0x0, 0x5d, "df8103eae9543d9146eb225ceab0b7a7886239440d4e0d9fae6385f1733ac100f812c75018ce0973454ade52288ddaaf24a38cab20e9997d34b0b2ba51566bcc4d8589a47b4e9fc09b11c76b5f3809f335182735fd64c560b4624f8556"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}, 0x88) 17:38:45 executing program 5: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="093867d2", @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 17:38:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)) 17:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f00000000c0)) 17:38:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000780)=0x75) write$9p(r1, 0x0, 0x0) 17:38:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/4096) 17:38:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xfffffff1}}, 0x0) 17:38:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000280)=""/154) 17:38:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 17:38:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4005) 17:38:47 executing program 1: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 17:38:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) write$apparmor_current(r0, 0x0, 0x0) 17:38:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 17:38:47 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) preadv(r1, 0x0, 0x0, 0x0, 0x0) 17:38:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) tkill(r2, 0x7) 17:38:47 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:38:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, 0x0) 17:38:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:38:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x10, 0x0, 0x0) 17:38:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:52 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 17:38:52 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4840) 17:38:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x5450, 0x0) 17:38:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001500)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 17:38:53 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 17:38:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$RNDGETENTCNT(r1, 0x5452, &(0x7f0000000040)) 17:38:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCVHANGUP(r1, 0x540b, 0x0) 17:38:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 17:38:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 17:38:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) write$nbd(r2, 0x0, 0x0) 17:38:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:38:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:38:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 17:38:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':&*+\x0e:/!-],\'*\'{+\').+^\\$$\',\x00'}, 0x27) 17:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:38:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$KDGETKEYCODE(r3, 0x4b48, &(0x7f0000000000)) 17:38:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:38:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PIO_FONTRESET(r3, 0x541b, 0x717000) 17:38:55 executing program 0: r0 = socket(0x10, 0x2, 0x2) write$P9_RGETLOCK(r0, 0x0, 0x0) 17:38:55 executing program 2: r0 = epoll_create1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 17:38:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_int(r1, 0x0, 0x1, 0x0, 0x0) 17:38:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 17:38:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 17:38:56 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:38:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:38:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 17:38:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 17:38:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017a34c"], 0x10) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x3b) 17:38:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:38:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b60, 0x0) 17:38:57 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x218, &(0x7f0000000280)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY, @NL80211_ATTR_KEY_DATA_WEP40={0xc, 0x7, "3dde25321d"}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x30}}, 0x0) 17:38:57 executing program 5: r0 = socket(0x10, 0x80003, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 17:38:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 17:38:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) 17:38:57 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f00000000c0)) 17:38:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 17:38:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:38:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 17:38:58 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0xffffffffffffffe5, 0x0, 0x2c4, 0x0, 0x0}) 17:38:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x6f8}}, 0x0) 17:38:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:38:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 17:38:58 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) 17:38:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') write$binfmt_aout(r0, 0x0, 0x0) 17:38:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:03 executing program 1: r0 = socket(0xa, 0x3, 0x81) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={&(0x7f0000000240), 0x6b, &(0x7f00000002c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x0) 17:39:03 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 17:39:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:39:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read$char_usb(r1, 0x0, 0x0) 17:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$9p(r1, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 17:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:04 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80042, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 17:39:04 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) timerfd_gettime(r1, &(0x7f00000006c0)) 17:39:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RREMOVE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 17:39:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 17:39:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) [ 1615.393175][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x57, 0x1a140, 0x0, 0x0) 17:39:04 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x402, 0x0) 17:39:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 17:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xd0) 17:39:05 executing program 4: r0 = socket(0x2, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, 0x8) 17:39:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x33a) dup3(r0, r1, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 17:39:05 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:39:05 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:05 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$inet6(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 17:39:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:39:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) 17:39:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 17:39:06 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:39:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 17:39:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 17:39:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:39:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 17:39:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$9p(r2, 0x0, 0x0) 17:39:07 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 17:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x10, 0x0, &(0x7f0000000300)) 17:39:07 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24008084) 17:39:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, 0x0) 17:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x31, 0x0, &(0x7f0000000000)) 17:39:08 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 17:39:08 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 17:39:08 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 17:39:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000c80), 0x4) 17:39:08 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) fchown(r2, 0x0, 0x0) 17:39:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 17:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 17:39:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f00000003c0)='Z', 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80) write$P9_RREADLINK(r0, 0x0, 0x0) 17:39:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$F_GET_RW_HINT(r1, 0xf, &(0x7f0000000140)) 17:39:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20040805) [ 1620.503291][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000380)=""/152) 17:39:10 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 17:39:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 17:39:10 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:39:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x5450, 0x0) 17:39:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@private2, @private1, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}) 17:39:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:39:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xa2401) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 17:39:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$KDSIGACCEPT(r0, 0x5421, 0x80044c) 17:39:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008084, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @empty}, 0x1c) write$cgroup_int(r0, 0x0, 0x0) 17:39:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:39:11 executing program 5: r0 = creat(&(0x7f0000002800)='./file0\x00', 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 17:39:11 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 17:39:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) 17:39:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RSETATTR(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000840) 17:39:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:12 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:39:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendto(r1, &(0x7f0000000000)="4ff16fef10ea87f0e23dca8f6dc630df4766008b067f33b656ca227ec21339881350b77ef82cc2a059f2b14d197d05b31f1277717c63dccec69f99ea91b4eec2e69a", 0x0, 0x400c05a, 0x0, 0xfffffffffffffdc3) 17:39:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) syncfs(r0) 17:39:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:39:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="64ce38837c3ea73df187c51d2b", 0xd}]) ioctl$sock_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 17:39:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:13 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:13 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0xffffff7b}, 0x0) r2 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000180)=""/68) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/4096) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r3, 0x107, 0x5, &(0x7f0000000100)={0x0, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x1) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/246) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 17:39:14 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:14 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000200)) 17:39:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 17:39:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:14 executing program 2: r0 = socket(0x2, 0x3, 0x16f9a112) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000000)) 17:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 17:39:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:39:18 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x4, 0x0, 0x0) 17:39:18 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg2\x00'}) 17:39:18 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZG\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\x04\x00\x00\x00IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1m\xc8\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcQj\x1a`\x15\xf7\xc8\xbb\f\t\xacd:#\x96\xf9\xd7\x1c]I\x7f\x93\xf5:\xd8\x8f\x1fe}\x1a\x91\xdf;\xd3\'mZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xc7\xe56\xbas\x15{\x00\xc9\xe9 ', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, 0x0) 17:39:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000240), 0x5d, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x1}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x0) 17:39:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 1629.851616][T28712] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 17:39:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCMIWAIT(r1, 0x5425, 0x0) 17:39:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 17:39:19 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETQUEUE(r1, 0x5451, 0x0) 17:39:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:20 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 17:39:20 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg$inet(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 17:39:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040011) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 17:39:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:39:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4011) 17:39:20 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 17:39:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8a2002, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 17:39:20 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:39:20 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000000580)) 17:39:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r1, 0x5450, 0x0) 17:39:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 17:39:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 17:39:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 17:39:21 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000000)) 17:39:22 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x100000000, 0x0) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f00000001c0)) 17:39:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:39:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$setflags(r2, 0x2, 0x0) 17:39:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:39:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = dup(r0) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008340)=ANY=[], 0x1f0}}], 0x1, 0x20008055) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000040) 17:39:23 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) 17:39:23 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x100000000000000, 0x0) ioctl$TCXONC(r0, 0x5450, 0x0) 17:39:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 17:39:23 executing program 0: r0 = creat(&(0x7f0000002ac0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 17:39:23 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 17:39:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 17:39:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) 17:39:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040882) 17:39:24 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x49, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 17:39:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005000)='/dev/vcsa\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:39:24 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0x5450, 0x0) 17:39:25 executing program 2: pipe(&(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x24044001) 17:39:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:39:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000440)) 17:39:25 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 17:39:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:39:25 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:39:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) 17:39:26 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 17:39:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x3e, &(0x7f0000000040)={0x0, 0xfffffdde}}, 0x0) 17:39:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$cgroup_int(r1, 0x0, 0x1000001ab) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x201, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 17:39:26 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:39:26 executing program 2: pivot_root(&(0x7f0000000000)='./file1\x00', 0x0) 17:39:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffed2}}, 0x0) 17:39:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:27 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000000), 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 17:39:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 17:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(r2, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@abs, 0x6e) sendmsg$netlink(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4081) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:27 executing program 1: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 17:39:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:27 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) 17:39:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 17:39:28 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:28 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8953, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 17:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 17:39:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 17:39:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 17:39:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RCLUNK(r2, 0x0, 0x0) 17:39:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000003d80)) 17:39:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 17:39:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x242000) 17:39:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f00000005c0)={0x3, 'bridge_slave_0\x00'}) 17:39:29 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[], 0x204}}, 0x0) 17:39:29 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 17:39:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x4000000000000b1, 0x4004051) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x2b, 0x2, 0x2, 0x7fffffff, 0x8, @private1, @rand_addr=' \x01\x00', 0x20, 0x20, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'ip6tnl0\x00', r1, 0x2f, 0x1, 0x0, 0x5, 0x10, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x10, 0x10, 0x1, 0x4d84}}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @hci={0x1f, 0xfffd, 0x4}, @tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x1}, 0x3}}, @in={0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x2}) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) socketpair(0x1a, 0x6, 0xcb, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', r3, 0x4, 0x3f, 0x8, 0xffff, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x8000, 0x700, 0x8000, 0x1}}) 17:39:30 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:30 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:39:30 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:39:30 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$KDFONTOP_COPY(r1, 0x5454, 0x0) 17:39:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 17:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x82502, 0x0) tkill(r1, 0x1000000000016) 17:39:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/dev\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:39:31 executing program 5: r0 = epoll_create(0x100080003) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 17:39:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 17:39:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5451, 0x0) 17:39:31 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/22) 17:39:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000580)) 17:39:31 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000140)) 17:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000280)=""/15, 0xf, 0x40002000, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r2) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:31 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 17:39:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:39:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x248}}, 0x0) 17:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 17:39:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040010) 17:39:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 17:39:32 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0xb1f60fe3d1785dcd) 17:39:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 17:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 17:39:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 17:39:33 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADLINK(r0, 0x0, 0x0) 17:39:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:39:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:39:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 17:39:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20001) write$P9_RATTACH(r0, 0x0, 0x0) 17:39:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @local}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:34 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:39:34 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 17:39:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:34 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004040) 17:39:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x29, 0x22, 0x0, 0x0) 17:39:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000003180)='/dev/vcs#\x00', 0x6, 0x1) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) 17:39:34 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xfffffce4) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) 17:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 17:39:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 17:39:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @local}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={'ipvlan1\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:39:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 17:39:35 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000001c0)) 17:39:35 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000100)) 17:39:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)) tkill(r2, 0x1000000000016) 17:39:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:39:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x107}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:39:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002080)) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) fchown(r1, 0x0, 0x0) 17:39:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)=ANY=[], 0xffffff91) r2 = dup2(r0, r0) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', '^(]-r{\x00'}, 0xc) dup2(r2, r1) 17:39:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 17:39:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xf) dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:39:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 17:39:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 17:39:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_DISALLOCATE(r2, 0x5608) 17:39:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) 17:39:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 17:39:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:39:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:39:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x5450, 0x0) 17:39:39 executing program 4: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:39:40 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:40 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 17:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCREATE(r2, 0x0, 0x17) 17:39:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 17:39:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) 17:39:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:39:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) r1 = dup(r0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 17:39:41 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) 17:39:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:41 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 17:39:41 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:39:41 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) creat(&(0x7f0000000600)='./file1\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 17:39:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000140)="77a0", 0x2}], 0x1}}], 0x1, 0x50) 17:39:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001840)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) 17:39:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x8903, &(0x7f0000000000)) 17:39:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:39:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0xf) 17:39:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:39:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 17:39:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 17:39:43 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0, 0x0) 17:39:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000000c0)) 17:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:44 executing program 5: socket$nl_generic(0xa, 0x6, 0x21) 17:39:44 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 17:39:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:44 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x92a41, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 17:39:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2, &(0x7f0000000080)) 17:39:45 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x20c02, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 17:39:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 17:39:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCXONC(r2, 0x540a, 0x0) 17:39:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"/1729], 0x6c1) r2 = dup(r0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:39:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:39:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$unix(r0, &(0x7f0000000000)="da2a847a", 0x4, 0x0, &(0x7f0000000040)=@abs, 0x6e) 17:39:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:39:46 executing program 1: uname(&(0x7f0000000180)=""/70) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'veth0_to_bond\x00'}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 17:39:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 17:39:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 17:39:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 17:39:46 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) flock(r0, 0x8) 17:39:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4c000) 17:39:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 17:39:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:47 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:39:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 17:39:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:39:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b2f97d88049b73dafda7426ea05f98bc6461ef36eaa5345f32d2222a675bb1c46b1788fc4857fc33c829ab2893f2373163f6eece45af1af80ee4f9c4b4fe81"}, 0x80, 0x0}, 0x0) tkill(r2, 0x1000000000016) 17:39:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:39:48 executing program 4: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 17:39:48 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:39:48 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 17:39:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x5425, 0x0) 17:39:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:39:49 executing program 0: mknod(&(0x7f0000000140)='./file1\x00', 0xc007, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 17:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 17:39:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:39:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 17:39:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x26c}}, 0x0) 17:39:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000100)) 17:39:51 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:39:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 17:39:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2ed) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f00000003c0)) 17:39:52 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:52 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:39:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) write$P9_RVERSION(r1, 0x0, 0x0) 17:39:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 17:39:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syncfs(r0) 17:39:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:39:52 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$KDENABIO(r1, 0x5409) 17:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004008) 17:39:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 17:39:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:39:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:39:53 executing program 3: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xd8ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$P9_RLERROR(r0, &(0x7f0000000000)={0x29, 0x7, 0x0, {0x20, 'posix_acl_access(*wlan1\xe0selfeth0'}}, 0x29) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000002340)='/dev/net/tun\x00', 0x201, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:39:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) write$apparmor_current(r1, 0x0, 0x0) write$9p(r1, 0x0, 0x0) read$char_raw(r1, 0x0, 0x5c00) 17:39:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 17:39:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:39:53 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:39:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 17:39:54 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:39:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:39:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000080)) 17:39:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x5411, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 17:39:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @timestamp], 0x4) 17:39:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:39:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$9p(r1, 0x0, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 17:39:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x200008d4) 17:39:55 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:39:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) 17:39:55 executing program 5: r0 = memfd_create(&(0x7f0000000080)=' \xdaj:\xdf\xd3\x80\x89\xfc\xff`\xff\x9bQ\x8dC`\xc0\xe6\x88`X5\aH\x87\x00\r\xbfV\xaaC6`\xb0\xf2\x82\xa38;\x8dB\x89\x81\x9c!L\xd5,]\xf1\x0f\xdc|\xa5T\x86\x84Gr\xcf\xe4\xbb\xd0\x865\x05\xb8P5\x88\x19\xe9\x16\x99\x19\x18', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:39:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:55 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 17:39:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 17:39:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @private}}}) 17:39:56 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002880)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:39:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$eventfd(r2, 0x0, 0x0) 17:39:56 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 17:39:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 17:39:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5425, 0x0) 17:39:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) tkill(r2, 0x401004000000016) 17:39:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 17:39:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:57 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:39:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 17:39:57 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 17:39:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8002, 0x0) write$P9_ROPEN(r0, 0x0, 0x42) 17:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETATTR(r2, 0x0, 0x0) 17:39:58 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 17:39:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5608, &(0x7f0000000080)) 17:39:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:39:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 17:39:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:39:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 17:39:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) vmsplice(r1, 0x0, 0x0, 0x0) 17:39:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 17:39:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000010) 17:39:59 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:39:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:39:59 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:39:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 17:39:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:39:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) write(r0, 0x0, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r2, 0x0, 0x0) 17:40:00 executing program 4: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) 17:40:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 17:40:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x400000000019, 0x0, 0x0) 17:40:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 17:40:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000000)) 17:40:01 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44010) 17:40:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 17:40:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSISO7816(r1, 0x5427, 0x0) 17:40:01 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet6(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 17:40:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 17:40:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 17:40:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:40:02 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RAUTH(r0, 0x0, 0x0) 17:40:03 executing program 2: r0 = socket(0x10, 0x80003, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:03 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:40:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x18, &(0x7f0000000040), 0x8) 17:40:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 17:40:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000080), 0x0}, 0x0) tkill(r2, 0x1000000000016) 17:40:03 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'team0\x00'}) 17:40:03 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) 17:40:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, r2) r5 = dup3(r4, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) 17:40:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) 17:40:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) 17:40:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) syncfs(r1) 17:40:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeee}}, 0x0) 17:40:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000003780), 0x4) 17:40:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$SO_COOKIE(r1, 0x1, 0xe, 0x0, &(0x7f0000000440)) 17:40:04 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = gettid() write$cgroup_type(r0, &(0x7f0000000300)='threaded\x00', 0x9) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socket$unix(0x1, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:40:04 executing program 4: r0 = socket(0x2, 0x80001, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc880) [ 1675.471848][T29711] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 17:40:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 17:40:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) prlimit64(r1, 0x0, 0x0, 0x0) 17:40:05 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 17:40:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 17:40:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 17:40:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRRPART(r0, 0x5450, 0x0) 17:40:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 17:40:05 executing program 0: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 17:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40004) 17:40:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) tkill(r2, 0x1000000000016) 17:40:06 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 17:40:06 executing program 2: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 17:40:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x1) 17:40:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_SIOCSARP(r1, 0x8901, &(0x7f0000000100)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'ip6_vti0\x00'}) 17:40:06 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:40:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 17:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) ioctl$FIBMAP(r1, 0x5421, &(0x7f00000000c0)) 17:40:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000300)="ef3b6c4b5a4506c622", 0x9}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="04002cbd7000fbdbdf251700000008000300", @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a00060008021100000000000a000600ffffffff06ff0000c913c2f02a002340de43b67010869b1e215e729129f48c1eb13291ccee18e2a3002a3e8aa9dff5db6f30692ae76411800000000400000082cf0ee8743cef8dd63eb4cca3adace79b81c9211175508ddf9f89322a7669603ff580695124c9a73bf9"], 0x40}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000002c0)={'bond0\x00', @ifru_names}) 17:40:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:40:07 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 17:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init1(0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000300)) 17:40:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24008881) 17:40:07 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', 0x0, 0x821011, 0x0) 17:40:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 17:40:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 17:40:08 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000001400)='./file0\x00', 0x0) fdatasync(r0) 17:40:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 17:40:08 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) write$P9_RCREATE(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:40:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:08 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 17:40:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 17:40:08 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:40:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0xc, &(0x7f0000000040)=@ccm_128={{}, "faffffffffffff07", "08131e51642f88fb2aa1810c703e0540", "0300", "e3e8121b04b435b9"}, 0x28) 17:40:09 executing program 1: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:09 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x301000) 17:40:10 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:40:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:40:10 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:40:10 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:40:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADDIR(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:40:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 17:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:40:10 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 17:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004014) [ 1681.922438][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1681.963075][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, &(0x7f0000000240)) 17:40:11 executing program 3: r0 = socket(0xa, 0x3, 0x13) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x0) 17:40:11 executing program 0: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 17:40:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 17:40:11 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RLINK(r1, &(0x7f0000000140)={0xffffffffffffffe2}, 0x7) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 17:40:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5451, 0x0) 17:40:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 17:40:12 executing program 3: r0 = inotify_init1(0x0) close(r0) creat(&(0x7f0000001140)='./file0\x00', 0x0) write$apparmor_exec(r0, 0x0, 0x0) 17:40:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 17:40:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010081, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000016) 17:40:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 17:40:12 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tee(r0, r1, 0x0, 0x0) [ 1683.704513][ T32] audit: type=1800 audit(1604770812.950:216): pid=29885 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16380 res=0 errno=0 17:40:13 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:40:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) r3 = dup2(r2, r1) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 17:40:13 executing program 1: r0 = inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 17:40:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x13, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:40:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 17:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 17:40:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 17:40:13 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x3d6, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RSTATu(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xf) tkill(r1, 0x1000000000016) 17:40:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5421, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 17:40:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) 17:40:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:40:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FICLONERANGE(r1, 0x5452, &(0x7f0000000080)) 17:40:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "57f76bb4be4669355b2f2ae5133494357530ad"}) 17:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044044) 17:40:15 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:15 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 17:40:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44044041) 17:40:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x29, 0x46, 0x0, 0x0) 17:40:16 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xa40, 0x40) 17:40:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2060000) 17:40:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x8980, 0x0) 17:40:16 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)) 17:40:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x15, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 17:40:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f0000000040)) [ 1687.700934][T29994] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 17:40:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x4054) 17:40:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_aout(r0, 0x0, 0x0) 17:40:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 17:40:17 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:40:17 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:17 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22d02, 0x0) write(r0, 0x0, 0x0) 17:40:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, 0x0) 17:40:18 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:18 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:18 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000140)) 17:40:18 executing program 5: r0 = inotify_init1(0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 17:40:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f00000000c0)={'netdevsim0\x00'}) 17:40:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RLOPEN(r1, 0x0, 0x0) 17:40:18 executing program 4: r0 = epoll_create(0x9) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:18 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={&(0x7f0000000180), 0x3ec, &(0x7f0000000200)={&(0x7f0000000640)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x8}, @NL80211_ATTR_MAC, @NL80211_ATTR_STA_CAPABILITY={0x8}, @NL80211_ATTR_MGMT_SUBTYPE={0x8}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_MAX_SP={0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x8}]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x8}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xac, 0xbe, "acdf65df95c4b166c8da1b2617147c13804582dbdccebe3c109e8249cc3e2d9bfafbc53a39aa23e70a6dce80dcc3fe20d96ce9aedd97595536a25bdf006cb373e0e78ea2e1b5c5dd61a6e3c5ff866cd9b6480f0c734ff86f79037d1e8b0e1668da38c02de8f49d893b8f1605bf3ef7bcfafe7e40f66c53589890e539366dcca6763fb61a3d1f71befb58ba9644a3825ce290f9f1bb5d332b4042af5fbe2323a9d977d714f6"}, @NL80211_ATTR_STA_CAPABILITY={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x8}, @NL80211_ATTR_MAC]}, 0x128}}, 0x0) 17:40:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:40:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000100)=0x7f, 0x4) 17:40:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000040)) 17:40:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 17:40:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:40:19 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x2a, 0x0, &(0x7f0000000140)) 17:40:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000280)) 17:40:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) dup2(r1, r0) r2 = dup(r0) write$P9_RVERSION(r2, 0x0, 0x0) 17:40:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:40:20 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f00000000c0)) 17:40:20 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f00), 0x492492492492662, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:40:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 17:40:20 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) 17:40:20 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 17:40:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:21 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) [ 1692.214360][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:21 executing program 2: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) [ 1692.277663][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 17:40:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffcd3}}, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 17:40:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 17:40:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:40:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f00000000c0)) 17:40:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x0) 17:40:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9aec485ad7976ecb, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 17:40:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 17:40:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/autofs\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEYCODE(r1, 0x5421, &(0x7f00000001c0)=""/138) 17:40:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:40:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x28, &(0x7f0000000040), 0xc) 17:40:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5b373d7d17172608d23152acc75b2c4784960c"}) 17:40:27 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = dup(r0) ioctl$KDDELIO(r1, 0x8981, 0x0) 17:40:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:40:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 17:40:27 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 17:40:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000140)={'sit0\x00', 0x0}) 17:40:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 17:40:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000002c0)) 17:40:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 17:40:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0xd, &(0x7f00000000c0)="b58bfd506227cc2d0967fde362b9f2d4", 0x10) 17:40:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 17:40:28 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 17:40:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:40:29 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 17:40:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 17:40:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:40:29 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000440)) 17:40:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x4004081) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 17:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r0, 0x402, 0x0) 17:40:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 17:40:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x22004091) 17:40:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 17:40:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="2f10ae2000000000fe80000000000000002000000000000e00000000000000000000ffffffffff000000000000000000000000220000000000000000000000000000000100000000000000000000ffffe0000002fe8000000000000000000000000000bbff02000000000000000000000000000100000000000000000000000000000001"], 0x88) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:40:30 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x6c}}, 0x0) 17:40:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:40:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x11) 17:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:40:31 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:40:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 17:40:31 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 17:40:31 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6(0xa, 0x3, 0x6982) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000880)) 17:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={0x0}}, 0x400c0) 17:40:31 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 17:40:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='personality\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:40:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:40:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 17:40:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) fcntl$getown(r1, 0x9) 17:40:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88c42, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 17:40:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 17:40:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 17:40:32 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x0) 17:40:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:40:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 17:40:33 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) 17:40:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 17:40:33 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) signalfd(r0, &(0x7f00000000c0), 0x8) 17:40:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:40:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(0xffffffffffffff9c, 0x0, r0, 0x0, 0x0, 0x0) 17:40:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)) 17:40:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/232, 0xe8, 0x60, 0x0, 0x62) 17:40:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800002, 0x0) write$P9_RFSYNC(r0, 0x0, 0x1d02) 17:40:39 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x3ff, 0x3, 0x2, 0x5, 0x6, "f9c6b9ffaec2e65211853770b3b0209d6b7fe7"}) 17:40:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 17:40:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 17:40:39 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup(r0) ioctl$LOOP_SET_STATUS64(r1, 0x5450, 0x0) 17:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40000) 17:40:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r0, 0x540a, 0x0) 17:40:40 executing program 4: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:40:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x35c, 0x20010003, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x194) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:40:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 17:40:40 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000000)) 17:40:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unlink(&(0x7f0000000680)='./file0\x00') r2 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) dup3(r2, r0, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) close(r3) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000280), 0x10) getdents64(r0, &(0x7f00000000c0)=""/190, 0xbe) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000080)) 17:40:40 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000300)) 17:40:41 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 17:40:41 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$evdev(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) dup2(r4, r1) tkill(r0, 0x1000000000016) 17:40:42 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) vmsplice(r0, 0x0, 0x0, 0x0) 17:40:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8040, 0x0, 0xfffffffffffffe1b) 17:40:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) dup2(r0, r2) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000002c0), 0x4) 17:40:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r2, 0x1000000000016) 17:40:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) 17:40:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x32, r0, 0x0) 17:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_crypto(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8d0) 17:40:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:40:42 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) rmdir(0x0) 17:40:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) finit_module(r0, &(0x7f0000000340)='/dev/input/event#\x00', 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:40:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGICOUNT(r1, 0x5409, 0x0) 17:40:43 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:40:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:40:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:40:43 executing program 1: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x60, 0x0, 0x0}) 17:40:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) dup2(r1, r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:40:44 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLERRORu(r0, 0x0, 0x0) 17:40:44 executing program 5: getgroups(0x1, &(0x7f0000000100)=[0xee01]) setregid(0xffffffffffffffff, r0) 17:40:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 17:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 17:40:49 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 17:40:49 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x0) 17:40:49 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') 17:40:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 17:40:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x24000001) 17:40:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x8901, &(0x7f00000003c0)) 17:40:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fchmod(r0, 0x0) 17:40:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:40:49 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 17:40:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 17:40:49 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000008c0), 0x4) 17:40:50 executing program 3: socketpair(0x0, 0x100b, 0x0, 0x0) 17:40:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) creat(&(0x7f0000000100)='./file0\x00', 0x0) 17:40:50 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 17:40:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) ioctl$LOOP_SET_FD(r1, 0x5450, r3) 17:40:55 executing program 5: r0 = semget(0x0, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/35) 17:40:55 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f00000000c0)) 17:40:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 17:40:55 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8980, 0x0) 17:40:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) write$P9_RFLUSH(r4, 0x0, 0x0) 17:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:40:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 17:40:56 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000300)="0024d550", 0x4) 17:40:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200c2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 17:40:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x7) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:40:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x22, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20008015) 17:40:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:40:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, 0x0) 17:40:57 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:40:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x401004000000016) 17:40:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 17:40:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:40:57 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:40:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x5, 0x0, 0x5b) 17:40:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:40:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$VT_RELDISP(r3, 0x5605) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:40:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x28}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 17:40:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:40:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000000)) 17:40:58 executing program 2: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$P9_RCREATE(r0, 0x0, 0x0) 17:40:58 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004000) 17:40:58 executing program 5: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0xef1ea8c0a8cee690) 17:40:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x31, 0x0, &(0x7f0000000000)) 17:40:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMSET(r1, 0x541b, &(0x7f0000000000)) 17:40:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:40:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000000)) 17:40:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup2(r3, r4) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) fcntl$notify(r4, 0x402, 0x8000001c) dup3(r2, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000240), 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000013c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001380)={&(0x7f0000000800)={0xb74, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x110, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x3}, {0x8, 0x4, 0xa}}}, {0x22, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xe9f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x933}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6e}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x800, 0xfc, 0x7}, {0x3, 0x7f, 0x4, 0x100}, {0x4, 0x6, 0x9, 0x6}, {0x8001, 0x0, 0x0, 0x3}, {0x0, 0x5, 0x5, 0x40}, {0x68, 0x9, 0x7, 0x2}, {0x0, 0x7f, 0x7, 0x3f}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xccf8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xb74}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x3, &(0x7f0000000240), 0x14) 17:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 17:40:59 executing program 1: shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 17:40:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 17:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 17:40:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:00 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 17:41:00 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$BLKTRACESTART(r0, 0x8906, 0x0) 17:41:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 17:41:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, 0x0, &(0x7f0000000140)) 17:41:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000000)=""/95) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:41:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 17:41:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:41:01 executing program 1: futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001440), 0x3, 0x0, 0x0, 0x960000, 0x0) 17:41:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 17:41:01 executing program 2: r0 = memfd_create(&(0x7f0000000000)='GPLproc-\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 17:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)) 17:41:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 17:41:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000000)={'tunl0\x00', 0x0}) 17:41:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:41:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24c}}, 0x0) 17:41:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 17:41:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 17:41:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$EVIOCSREP(r3, 0x5450, 0x0) 17:41:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 17:41:02 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 17:41:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 17:41:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x8940, 0x0) 17:41:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000002040)={{r1}, 0x0, 0x0, @unused=[0x10001, 0x0, 0x0, 0x4], @name="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"}) 17:41:07 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:41:07 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5411, &(0x7f0000000040)) 17:41:07 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048800) 17:41:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:41:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'ip_vti0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$packet(0x11, 0x2, 0x300) socket(0x0, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000c051}, 0x8000) 17:41:07 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 17:41:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000280)) 17:41:08 executing program 0: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)) write$P9_RRENAMEAT(r0, 0x0, 0x0) 17:41:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 17:41:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 17:41:13 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x0, 0x12}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) 17:41:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5b}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 17:41:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 17:41:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 17:41:13 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:41:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x12, 0x0, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 17:41:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x400) getsockname$inet(r0, 0x0, 0x0) 17:41:13 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 17:41:14 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:41:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:18 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 17:41:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x24000004) 17:41:18 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 17:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x29, 0x6, 0x0, 0x17d) 17:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24008080) 17:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:41:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:41:19 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 17:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) 17:41:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4800}, 0x2000020c, &(0x7f0000000600)={0x0}}, 0x0) 17:41:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40041, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:41:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x46, 0x0, 0x0) 17:41:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x401) write$P9_RSTATFS(r0, 0x0, 0x0) 17:41:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:41:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 17:41:20 executing program 1: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/240}, 0xf8, 0x1, 0x2000) 17:41:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:41:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 17:41:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$TUNGETIFF(r1, 0x2, &(0x7f0000000080)={'netpci0\x00'}) 17:41:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x6) 17:41:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:41:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 17:41:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:22 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:22 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x5460, &(0x7f0000000080)=0x0) setfsuid(r2) 17:41:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 17:41:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r2) 17:41:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 17:41:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000500)={&(0x7f0000000340), 0x1c, &(0x7f00000004c0)={0x0}}, 0x0) 17:41:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x5409, 0x0) 17:41:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8940, 0x0) 17:41:23 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r1, r2) ioctl$VT_RESIZE(r3, 0x5609, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x8001004000000016) 17:41:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 17:41:23 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 17:41:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) 17:41:23 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKDISCARD(r2, 0x1277, 0x0) 17:41:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000080)) 17:41:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7}, 0x7) 17:41:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) write$tun(r1, 0x0, 0x0) 17:41:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x802) 17:41:28 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:29 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 17:41:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r2) dup(r0) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401004000000016) 17:41:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 17:41:29 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 17:41:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0x5451, 0x0) 17:41:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x120c2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 17:41:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:30 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) write$P9_RREMOVE(r3, 0x0, 0x0) 17:41:30 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x540b, 0x0) 17:41:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 17:41:30 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000100)) 17:41:30 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 17:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0x279, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18}, @TIPC_NLA_MEDIA={0xa0}]}, 0xcc}}, 0x0) tkill(r2, 0x1000000000016) 17:41:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a81ff00fb1701c23a5813b2ab963af1080008"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) 17:41:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 17:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKROGET(r0, 0x8901, &(0x7f0000000000)) 17:41:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:41:31 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 17:41:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:41:32 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x472e22, 0x0) 17:41:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) 17:41:32 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) 17:41:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+10000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:41:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000087c6c75445db073b8000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000280)=""/4073, 0xfe9, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) 17:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:41:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 17:41:33 executing program 1: clock_gettime(0x94c1a1ac6807a4cc, 0x0) 17:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:33 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xfe24, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}}, 0x0) 17:41:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 17:41:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:41:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:34 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[], 0x2d0}}, 0x0) 17:41:34 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8953, &(0x7f00000004c0)={'sit0\x00', 0x0}) 17:41:34 executing program 3: r0 = inotify_init1(0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x7000a10) 17:41:34 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000040)) 17:41:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 17:41:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 17:41:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 17:41:35 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$nbd(r2, 0x0, 0x0) 17:41:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000007c0), 0x0, 0x0) 17:41:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 17:41:36 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:41:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RFSYNC(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 17:41:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x5450, 0x0) 17:41:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:41:36 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 17:41:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:41:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:41:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 17:41:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000200)) 17:41:37 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:41:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0xffffffbd, &(0x7f0000000240)={0x0, 0xffffff47}}, 0x0) 17:41:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000500)) 17:41:37 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:41:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:41:38 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:41:38 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$unix(r0, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) 17:41:43 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000100)) 17:41:43 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) 17:41:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40040c5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:43 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:44 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:41:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 17:41:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r1, r0) getdents64(r0, &(0x7f0000000100)=""/85, 0x55) 17:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 17:41:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 17:41:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 17:41:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 17:41:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:46 executing program 1: r0 = epoll_create(0x122) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:41:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x2, 0xffffff7f}, 0x2000004c, &(0x7f0000000080)={0x0, 0x6c00}}, 0x0) 17:41:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000240)) 17:41:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:41:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x48000, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendto(r0, 0x0, 0x31, 0x87fad7af2396c117, 0x0, 0x0) 17:41:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 17:41:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) write$char_raw(r0, 0x0, 0x0) 17:41:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:51 executing program 5: r0 = memfd_create(&(0x7f0000000000)='md5sum\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x2}) 17:41:51 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:41:51 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) fsync(r1) 17:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 17:41:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4$unix(r2, 0x0, 0x0, 0x800) 17:41:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)={0x0}}, 0x0) 17:41:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:41:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:41:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 17:41:52 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000280)) 17:41:52 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 17:41:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x5421, 0x400000) 17:41:53 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) r5 = gettid() tkill(r5, 0x1000000000016) 17:41:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000040), 0x0, 0x1a120, 0x0, 0x35) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:41:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 17:41:53 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:41:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:53 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:41:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 17:41:53 executing program 0: r0 = getpid() r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)) ptrace$setregset(0x4206, r0, 0x1, 0x0) 17:41:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/mcfilter6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) tee(r0, r1, 0x0, 0x0) 17:41:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:41:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x5451, 0x0) 17:41:54 executing program 0: r0 = inotify_init1(0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RATTACH(r0, 0x0, 0x0) 17:41:54 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x41, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 17:41:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 17:41:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSETLED(r1, 0x5409, 0x0) [ 1786.038801][T31374] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 17:41:55 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) 17:41:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 17:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:00 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 17:42:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00'}) 17:42:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x300) 17:42:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:42:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) dup2(r0, r0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:42:00 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:42:00 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0xfffffffffffffe25) 17:42:00 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000000)) 17:42:01 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 17:42:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) dup2(r0, r0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 17:42:01 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:42:01 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x88c0) 17:42:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:42:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 17:42:02 executing program 0: r0 = memfd_create(&(0x7f0000000500)='lotrusted,system&.:}(eth0,\x00', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f00000000c0)) 17:42:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) dup2(r0, r0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) sendmsg$netlink(r1, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x24009000) 17:42:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 17:42:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = epoll_create(0x7) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) 17:42:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:42:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCNXCL(r1, 0x540d) tkill(r2, 0x8001004000000016) 17:42:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 17:42:03 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) dup2(r0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x8903, &(0x7f0000000200)) 17:42:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_FONTX(r1, 0x4b6b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) 17:42:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) write$evdev(r0, 0x0, 0x0) 17:42:04 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000031c0), 0x4) 17:42:04 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 17:42:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:42:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffffc3, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 17:42:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') dup2(r0, r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 17:42:09 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 17:42:09 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:09 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:42:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "efa1973c5ac500"}) 17:42:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$FIDEDUPERANGE(r0, 0x5450, 0x0) 17:42:10 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:42:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 17:42:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r0, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 17:42:10 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLOCK(r0, 0x0, 0x0) 17:42:11 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:42:11 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005280)) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 17:42:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 17:42:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 17:42:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCSBRK(r0, 0x5409, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 17:42:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:42:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4048080) 17:42:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:42:12 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x47) 17:42:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:42:13 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2008c847, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x32, 0x404c013, 0x0, 0x0) 17:42:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:42:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 17:42:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:42:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TIOCGETD(r1, 0x5452, &(0x7f0000000080)) 17:42:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 17:42:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 17:42:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8980, 0x0) 17:42:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x29, 0x10, 0x0, 0x300) 17:42:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r2 = memfd_create(&(0x7f0000000080)='usernodev^procposix_acl_access](nodev\x00', 0x0) r3 = dup2(r1, r2) ioctl$BLKROGET(r3, 0x125e, 0x0) 17:42:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/hwrng\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 17:42:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 17:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24000000) 17:42:19 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) 17:42:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000140)={0x1, 0x0, 0x11, 0x14, 0x0, 0x0}) 17:42:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000000)={0x0, 0x36, &(0x7f0000000040)={0x0}}, 0x0) 17:42:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x5451, 0x0) 17:42:20 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5452, &(0x7f0000000300)={{}, 0x0, 0x0, @unused, @devid}) 17:42:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 17:42:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000200)) 17:42:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 17:42:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 17:42:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)) 17:42:24 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) dup3(r0, r1, 0x0) fchdir(r1) 17:42:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:42:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x1a3, 0x0, 0x0, 0x0, 0xfffffffffffffe67}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0xd, 0x0, 0x0) 17:42:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000000)={'veth0_vlan\x00'}) 17:42:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:25 executing program 5: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 17:42:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:26 executing program 0: prctl$PR_SET_DUMPABLE(0x23, 0x0) 17:42:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:42:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:42:26 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:42:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:42:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = dup2(r2, r1) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000180)={'sit0\x00'}) 17:42:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0xc, 0x0, &(0x7f0000000040)) 17:42:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDENABIO(r1, 0x4b36) 17:42:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 17:42:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:42:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) 17:42:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:42:28 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000380)) 17:42:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:42:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, 0x4) 17:42:28 executing program 3: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000007c0), 0x4) 17:42:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:42:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 17:42:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x20382) write$P9_RREMOVE(r0, 0x0, 0x0) 17:42:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendto$inet(r1, &(0x7f0000000440)="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", 0x18f, 0x48800, 0x0, 0xfffffffffffffcca) 17:42:33 executing program 4: r0 = socket(0x2, 0x3, 0x81) ioctl$sock_inet6_SIOCDELRT(r0, 0x8953, &(0x7f0000000000)={@dev, @private0, @private1}) 17:42:33 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 17:42:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:42:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 17:42:33 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000005c00)='/dev/vcs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) 17:42:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_elf64(r2, 0x0, 0x0) 17:42:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setpgid(r1, 0x0) 17:42:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="55c2a02a0f72c1377916481d267d0eb0135ca81822a88017539ec0bfe90ee12b7e88c3ebc2a3638b43eba78ad32a92576b0fc380304d7ce31dad01202ad4f869aeec9a44291b51d6b6963840ee3a72463c671e74ec82e99ee657b4c5ff0f0d3ea5c20b220ed1b7e5349bb99566a6357ce77adde4cb81dd48a6fb64b0fcae90e2b63f2f176d4c32e87689", 0x8a, 0x4040010, 0x0, 0x2e) 17:42:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 17:42:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000000)) 17:42:34 executing program 3: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 17:42:34 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 17:42:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 17:42:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4c80, 0x0) 17:42:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDSKBENT(r1, 0x5425, 0x0) 17:42:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fcntl$getown(r2, 0x9) 17:42:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 17:42:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSBRKP(r1, 0x5425, 0x0) 17:42:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000200)) 17:42:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 17:42:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:42:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x3aa, 0x0, 0x0, 0x0, 0x0}) 17:42:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000480)) 17:42:36 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZG\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\x04\x00\x00\x00IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1m\xc8\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcQj\x1a`\x15\xf7\xc8\xbb\f\t\xacd:#\x96\xf9\xd7\x1c]I\x7f\x93\xf5:\xd8\x8f\x1fe}\x1a\x91\xdf;\xd3\'mZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xc7\xe56\xbas\x15{\x00\xc9\xe9 ', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) rt_sigreturn() 17:42:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = dup3(r0, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 17:42:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x5450, 0x0) 17:42:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:42:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) [ 1827.408256][T31881] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. [ 1827.696318][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x2, 0x0, &(0x7f0000000000)) 17:42:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 17:42:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) [ 1828.488689][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:38 executing program 1: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:42:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r2 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) dup3(r2, r0, 0x0) getdents64(r0, 0x0, 0x0) 17:42:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x5451, 0x0) 17:42:38 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x67) 17:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) [ 1829.026746][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:38 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890c, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 17:42:38 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 17:42:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000805) 17:42:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) 17:42:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'vcan0\x00'}) 17:42:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 17:42:39 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101c41, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:42:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 17:42:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x1000, 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) readahead(r1, 0x0, 0x0) [ 1830.396027][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:40 executing program 2: semget$private(0x0, 0x2, 0x303) 17:42:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 17:42:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:42:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) 17:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 17:42:41 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r0, &(0x7f00000005c0)) 17:42:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_SIOCSARP(r1, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'lo\x00'}) [ 1832.078703][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 17:42:45 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:42:45 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000280)) 17:42:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)) 17:42:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) 17:42:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) [ 1836.716578][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 17:42:46 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:42:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="12eb0c486edf8a51f5abfdb8ebc776aefa8a3462714a5406dbc940ce0e1378f13f4260c8cf16a9d718448c4f27898135970f5a64b49c0b2812a0d22c6a14bd4fe0639dee9e21db442e4a62b65ed85e943e1b4520540b41214035ed75e15f5477268dc9f33eebcb92c4bdef5e881e8d379531961db2be", 0x1, 0x20004050, 0x0, 0xfffffffffffffe54) 17:42:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1b, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x0, 0x0, 0x0, 0x0, "96a6bc6bfe1e5b71f1527e998affa85a8ee26b867d6dfa8fb18fa1ecea6a871417e543504402956f3713ee3b2f8e11035aad5aad5a43882a4c311ed19187b6b6dee2b023fce966c0c4d37fa55fe84600"}, 0xd8) 17:42:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8050) 17:42:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 17:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 17:42:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:42:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) dup(r0) 17:42:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:42:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 17:42:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:42:48 executing program 0: mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x101) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 17:42:48 executing program 3: [ 1839.450216][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(r0, 0x0, 0xfffffdef) 17:42:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:42:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 17:42:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 17:42:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) memfd_create(&(0x7f0000000280)='bdev]vmnet1\x00', 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 17:42:49 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa8240, 0x123) 17:42:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 17:42:49 executing program 3: r0 = memfd_create(&(0x7f0000000000)='mime_typeeth0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) fcntl$setlease(r1, 0x400, 0x0) 17:42:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 1840.904066][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 17:42:50 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) 17:42:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = gettid() r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = fcntl$dupfd(r0, 0x0, r2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000014) 17:42:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 17:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) [ 1841.807396][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000140)) 17:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 17:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0x12, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 17:42:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) getpeername(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8980, 0x0) 17:42:51 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x1, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 17:42:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x6b) dup3(r2, r3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 1842.606805][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:42:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x4000138, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 17:42:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1813c0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x5450, 0x0) 17:42:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x18b102) write$P9_RCREATE(r0, 0x0, 0x0) 17:42:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) writev(r1, 0x0, 0x0) 17:42:53 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:42:53 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000006080)) 17:42:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 17:42:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 17:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 17:42:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:42:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 17:42:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 17:42:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 17:42:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r2, r0) write$binfmt_aout(r1, 0x0, 0x0) 17:42:54 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 17:42:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:42:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) syz_open_pts(r0, 0x200400) 17:42:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:42:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540b) 17:42:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x0) 17:42:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 17:42:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0xa0, 0x5) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 17:43:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:43:00 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={&(0x7f00000000c0), 0xc, &(0x7f000000c1c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f65e7ab75f7ca6772db6ef3414dabffd203a2bbd17aa94d8f8be52a1b217d6bed53ef76e50f6a97adbe619938ed02576a9e449c8d0983167aa892c6ec810d8d16f2100"/78], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 17:43:00 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) r2 = dup2(r1, r0) ioctl$PIO_FONTX(r2, 0x4b6c, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000015) 17:43:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:43:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) 17:43:00 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003c40)="92f91dce66c03c8532ee2d078348195cceb538f234485959e3", 0x19}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r1, 0x1004000000013) 17:43:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 17:43:00 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) 17:43:00 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:43:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r1, r2) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup2(r2, r0) r4 = dup(r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:43:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 17:43:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 17:43:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x600008c4, &(0x7f0000000100)=@l2tp={0x2, 0x0, @remote}, 0x80) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x24004081) 17:43:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:43:01 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 17:43:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000280)) 17:43:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 17:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000140)) 17:43:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000340)={0x0, 0x2a, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 17:43:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 17:43:02 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 17:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000100)) 17:43:02 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0), 0x4) 17:43:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:03 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) 17:43:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005000)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x0, 0x800, 0x0, 0x0) 17:43:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8980, 0x0) 17:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 17:43:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x0) 17:43:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) 17:43:04 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)='U', 0x1}], 0x1, 0x0, 0x0) 17:43:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:43:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:43:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xffffffffffffff2f, 0x40002082, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:43:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x1000000000016) 17:43:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004080) connect$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 17:43:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 17:43:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}], 0x20}, 0x0) 17:43:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, r3/1000+30000}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 17:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, 0x0) 17:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)) 17:43:06 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 17:43:06 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r0, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_ROPEN(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="2b73a4df87c2"}, 0x14) tkill(r2, 0x1000000000016) 17:43:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:43:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:07 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r0, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:43:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 17:43:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000002c0)=""/199) 17:43:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x400) tkill(r2, 0x1000000000016) 17:43:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b66, 0xe07400) 17:43:07 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r0, &(0x7f0000000300), 0xfffffdb4) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 17:43:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:08 executing program 4: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:43:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) 17:43:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 17:43:08 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 17:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:09 executing program 4: r0 = socket$unix(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000240)) 17:43:09 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:43:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) tkill(r0, 0x1000000000015) 17:43:10 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040), 0x0) 17:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r2, &(0x7f0000001940), 0x173, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) getsockopt$inet6_mreq(r1, 0x29, 0x8, 0x0, &(0x7f0000000180)) 17:43:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x8903, &(0x7f0000000200)) 17:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 17:43:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 17:43:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 17:43:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:43:11 executing program 0: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x467ba7c1fac7b41d) 17:43:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x28}}, 0x0) 17:43:12 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 17:43:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RSTAT(r2, &(0x7f0000000040)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x15, 'GPLeth1(securitywlan1'}}, 0x4f) 17:43:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:43:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:43:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:43:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 17:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x39, 0x0, 0x0) 17:43:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff75}}, 0x0) 17:43:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:43:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001240), 0x4) 17:43:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x8000d3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0x6b) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x49}}, 0x0) 17:43:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$binfmt_elf64(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x13) 17:43:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:43:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) eventfd2(0x0, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x5451, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000140)) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x5451, 0x0) 17:43:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000890) 17:43:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 17:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 17:43:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb}, 0xfffffe6a) write$P9_RWALK(r2, &(0x7f0000000100)={0x9}, 0x9) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7}, 0x7) close(r0) 17:43:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 17:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:15 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 17:43:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 17:43:15 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 17:43:16 executing program 3: capset(&(0x7f00000001c0)={0x20071026}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:43:16 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 17:43:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, 0x0) 17:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 17:43:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) 17:43:17 executing program 4: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000180)) socket$nl_generic(0xa, 0x3, 0x10) 17:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:17 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 17:43:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x10e, 0x5, 0x0, 0x0) 17:43:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 17:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x5451, 0x0) 17:43:18 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:43:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:18 executing program 0: r0 = epoll_create(0x7ff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x5450, 0x0) 17:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff62}}, 0x0) 17:43:19 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 17:43:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 17:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 17:43:19 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 17:43:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:43:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) 17:43:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:43:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0x343, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x40}]}, 0x54}}, 0x0) tkill(r2, 0x1000000000016) 17:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x39, 0x0, 0x0) 17:43:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 17:43:20 executing program 2: r0 = epoll_create(0xac) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 17:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:20 executing program 4: r0 = epoll_create1(0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) 17:43:20 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000600)={0x0, 0xffffffffffffff5d, 0x0}) 17:43:21 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:21 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:43:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b36, 0x0) 17:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2003, 0x0, 0xc4) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:43:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 17:43:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 17:43:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffdde) 17:43:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5450, 0x0) 17:43:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00'}) 17:43:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 17:43:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x18, 0x0, &(0x7f0000000080)) 17:43:22 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:43:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setlease(r0, 0x406, 0x0) 17:43:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 17:43:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 17:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:43:23 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 17:43:23 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getpeername(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x41a) read(r3, 0x0, 0x0) 17:43:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:23 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$inet_pktinfo(r0, 0x0, 0x5, 0x0, 0x0) 17:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 17:43:24 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_CHILD_SUBREAPER(0x25) 17:43:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000001200)) 17:43:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) [ 1875.190633][T32764] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 17:43:24 executing program 1: r0 = inotify_init1(0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 17:43:24 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 17:43:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40088c4) 17:43:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) 17:43:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000), 0x0) 17:43:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$tun(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 17:43:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 17:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:25 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000340)) 17:43:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000080)={'batadv0\x00'}) 17:43:25 executing program 4: r0 = eventfd(0x0) r1 = dup2(r0, r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) read$char_raw(r1, &(0x7f0000000c00)={""/42899}, 0xa800) 17:43:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:43:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x30) recvfrom(r0, 0x0, 0x0, 0x402000, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 1877.036724][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:43:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfffffeff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 17:43:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x10, 0x0, 0x0) 17:43:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 17:43:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x40, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000040)) 17:43:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0xffffffc1) 17:43:27 executing program 2: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) [ 1878.364198][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:27 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 17:43:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 17:43:28 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 17:43:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0xac}}, 0x0) 17:43:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup2(r1, r2) ioctl$FS_IOC_GETFSLABEL(r2, 0x5411, &(0x7f0000000280)) [ 1879.317507][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:28 executing program 1: r0 = socket(0x2, 0x803, 0x7c) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000600)={&(0x7f0000000500), 0x3d, &(0x7f00000005c0)={0x0}}, 0x0) 17:43:28 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:43:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x6062, 0x0, 0xffffffffffffff5e) 17:43:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(r0, 0x0, 0xfffffe87) 17:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:43:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:43:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x14) 17:43:29 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:43:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATFS(r0, 0x0, 0x0) [ 1880.260714][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x2000000000000017, &(0x7f0000013ff4)={@remote, @rand_addr, @multicast2}, 0xc) 17:43:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x200000c0) 17:43:30 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 17:43:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') [ 1881.060066][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:30 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000040)) 17:43:30 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) read$char_usb(r0, 0x0, 0x0) 17:43:30 executing program 4: r0 = socket(0x1, 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 17:43:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) [ 1881.686428][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x62042) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000005000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:43:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:43:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 17:43:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:31 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) [ 1882.668533][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:43:32 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 17:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000001500)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:43:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x240c0000) 17:43:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) fcntl$setown(r0, 0x8, 0x0) 17:43:32 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:43:32 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 17:43:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10840, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 17:43:32 executing program 1: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:33 executing program 4: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000040)=0x20) [ 1884.147708][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readahead(r1, 0x0, 0x0) 17:43:33 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 17:43:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:43:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000380)={0x0, 0x193, &(0x7f0000000340)={0x0}}, 0x0) 17:43:33 executing program 4: r0 = eventfd(0x0) vmsplice(r0, 0x0, 0x0, 0x2) 17:43:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 17:43:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003900)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) 17:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$TUNSETVNETLE(r1, 0x5452, &(0x7f0000000300)) 17:43:34 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) write(r0, &(0x7f0000000240)='c', 0x1) 17:43:34 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket(0x2, 0x3, 0xb8) bind(r0, &(0x7f0000000180)=@pptp, 0x80) [ 1885.511229][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TIOCCBRK(r1, 0x5428) 17:43:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:43:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r2, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x8840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) 17:43:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x20008084) 17:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 17:43:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:43:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044810) 17:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 17:43:36 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:43:36 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x90841, 0x192) [ 1886.928821][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 17:43:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSETLED(r1, 0x5409, 0x0) 17:43:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x194}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x29, 0x3e, 0x0, 0x0) 17:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:43:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt(r1, 0x0, 0x6, 0x0, &(0x7f0000000100)) 17:43:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:43:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 17:43:37 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:43:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:43:37 executing program 0: r0 = eventfd(0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000004240), 0x4) [ 1888.374830][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLERROR(r0, 0x0, 0xfffffd9e) 17:43:37 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 17:43:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000003c0)) 17:43:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8906, 0x0) 17:43:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 17:43:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 17:43:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:43:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 17:43:38 executing program 2: [ 1889.737257][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:39 executing program 3: 17:43:39 executing program 4: 17:43:39 executing program 0: 17:43:39 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:43:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:43:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0xd, &(0x7f0000000080), 0x4) 17:43:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 17:43:40 executing program 0: 17:43:40 executing program 3: 17:43:40 executing program 2: 17:43:40 executing program 4: [ 1891.151033][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:40 executing program 0: 17:43:40 executing program 3: 17:43:40 executing program 2: 17:43:41 executing program 4: 17:43:41 executing program 1: 17:43:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 17:43:41 executing program 0: 17:43:41 executing program 3: 17:43:41 executing program 2: 17:43:41 executing program 4: [ 1892.615398][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:42 executing program 3: 17:43:42 executing program 4: 17:43:42 executing program 2: 17:43:42 executing program 0: 17:43:42 executing program 1: 17:43:42 executing program 2: 17:43:42 executing program 3: 17:43:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000300), 0xfffffdb4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 17:43:42 executing program 4: 17:43:42 executing program 0: 17:43:42 executing program 1: 17:43:43 executing program 3: 17:43:43 executing program 2: [ 1893.976464][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:43:43 executing program 0: 17:43:43 executing program 4: 17:43:43 executing program 1: 17:43:43 executing program 0: 17:43:43 executing program 4: 17:43:43 executing program 2: 17:43:44 executing program 3: 17:43:44 executing program 1: 17:43:44 executing program 5: 17:43:44 executing program 4: 17:43:44 executing program 0: 17:43:44 executing program 2: 17:43:44 executing program 3: 17:43:44 executing program 1: 17:43:44 executing program 5: 17:43:45 executing program 4: 17:43:45 executing program 0: 17:43:45 executing program 3: 17:43:45 executing program 2: 17:43:45 executing program 1: 17:43:45 executing program 4: 17:43:45 executing program 5: 17:43:45 executing program 0: 17:43:45 executing program 2: 17:43:45 executing program 3: 17:43:46 executing program 1: 17:43:46 executing program 5: 17:43:46 executing program 4: 17:43:46 executing program 0: 17:43:46 executing program 2: 17:43:46 executing program 3: 17:43:46 executing program 1: 17:43:46 executing program 5: 17:43:46 executing program 0: 17:43:46 executing program 4: 17:43:47 executing program 3: 17:43:47 executing program 2: 17:43:47 executing program 1: 17:43:47 executing program 5: 17:43:47 executing program 0: 17:43:47 executing program 2: 17:43:47 executing program 4: 17:43:47 executing program 3: 17:43:47 executing program 1: 17:43:47 executing program 5: 17:43:48 executing program 0: 17:43:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup2(r0, r1) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:43:48 executing program 4: 17:43:48 executing program 3: 17:43:48 executing program 1: 17:43:48 executing program 5: 17:43:48 executing program 0: 17:43:48 executing program 4: 17:43:48 executing program 2: 17:43:48 executing program 3: 17:43:49 executing program 5: 17:43:49 executing program 1: 17:43:49 executing program 2: 17:43:49 executing program 3: 17:43:49 executing program 0: 17:43:49 executing program 4: 17:43:50 executing program 0: 17:43:50 executing program 2: 17:43:50 executing program 5: 17:43:50 executing program 3: 17:43:50 executing program 4: 17:43:50 executing program 1: 17:43:50 executing program 5: 17:43:50 executing program 2: 17:43:50 executing program 0: 17:43:51 executing program 4: 17:43:51 executing program 3: 17:43:51 executing program 1: 17:43:51 executing program 5: 17:43:51 executing program 2: 17:43:51 executing program 0: 17:43:51 executing program 4: 17:43:51 executing program 3: 17:43:51 executing program 1: 17:43:51 executing program 5: 17:43:52 executing program 4: 17:43:52 executing program 2: 17:43:52 executing program 0: 17:43:52 executing program 3: 17:43:52 executing program 1: 17:43:52 executing program 5: 17:43:52 executing program 4: 17:43:52 executing program 0: 17:43:52 executing program 2: 17:43:52 executing program 3: 17:43:53 executing program 1: 17:43:53 executing program 5: 17:43:53 executing program 0: 17:43:53 executing program 2: 17:43:53 executing program 4: 17:43:53 executing program 3: 17:43:53 executing program 5: 17:43:53 executing program 1: 17:43:53 executing program 2: 17:43:54 executing program 4: 17:43:54 executing program 0: 17:43:54 executing program 3: 17:43:54 executing program 5: 17:43:54 executing program 1: 17:43:54 executing program 0: 17:43:54 executing program 2: 17:43:54 executing program 4: 17:43:54 executing program 3: 17:43:54 executing program 1: 17:43:54 executing program 5: 17:43:55 executing program 2: 17:43:55 executing program 4: 17:43:55 executing program 0: 17:43:55 executing program 3: 17:43:55 executing program 1: 17:43:55 executing program 5: 17:43:55 executing program 2: 17:43:55 executing program 4: 17:43:56 executing program 3: 17:43:56 executing program 0: 17:43:56 executing program 1: 17:43:56 executing program 5: 17:43:56 executing program 2: 17:43:56 executing program 3: 17:43:56 executing program 4: 17:43:56 executing program 0: 17:43:56 executing program 2: 17:43:56 executing program 5: 17:43:56 executing program 1: 17:43:57 executing program 3: 17:43:57 executing program 4: 17:43:57 executing program 0: 17:43:57 executing program 2: 17:43:57 executing program 5: 17:43:57 executing program 1: 17:43:57 executing program 3: 17:43:57 executing program 4: 17:43:57 executing program 0: 17:43:58 executing program 2: 17:43:58 executing program 5: 17:43:58 executing program 3: 17:43:58 executing program 1: 17:43:58 executing program 0: 17:43:58 executing program 4: 17:43:58 executing program 2: 17:43:58 executing program 5: 17:43:58 executing program 1: 17:43:58 executing program 3: 17:43:58 executing program 0: 17:43:59 executing program 4: 17:43:59 executing program 2: 17:43:59 executing program 1: 17:43:59 executing program 3: 17:43:59 executing program 5: 17:43:59 executing program 0: 17:43:59 executing program 4: 17:43:59 executing program 2: 17:43:59 executing program 1: 17:43:59 executing program 3: 17:44:00 executing program 5: 17:44:00 executing program 0: 17:44:00 executing program 4: 17:44:00 executing program 2: 17:44:00 executing program 1: 17:44:00 executing program 3: 17:44:00 executing program 5: 17:44:00 executing program 0: 17:44:00 executing program 4: 17:44:00 executing program 2: 17:44:01 executing program 1: 17:44:01 executing program 5: 17:44:01 executing program 3: 17:44:01 executing program 4: 17:44:01 executing program 0: 17:44:01 executing program 2: 17:44:01 executing program 5: 17:44:01 executing program 1: 17:44:01 executing program 3: 17:44:02 executing program 0: 17:44:02 executing program 4: 17:44:02 executing program 5: 17:44:02 executing program 2: 17:44:02 executing program 1: 17:44:02 executing program 0: 17:44:02 executing program 3: 17:44:02 executing program 4: 17:44:02 executing program 5: 17:44:02 executing program 2: 17:44:03 executing program 1: 17:44:03 executing program 3: 17:44:03 executing program 0: 17:44:03 executing program 4: 17:44:03 executing program 5: 17:44:03 executing program 2: 17:44:03 executing program 1: 17:44:03 executing program 3: 17:44:03 executing program 4: 17:44:03 executing program 0: 17:44:04 executing program 5: 17:44:04 executing program 2: 17:44:04 executing program 1: 17:44:04 executing program 3: 17:44:04 executing program 5: 17:44:04 executing program 0: 17:44:04 executing program 4: 17:44:04 executing program 2: 17:44:04 executing program 1: 17:44:04 executing program 3: 17:44:05 executing program 4: 17:44:05 executing program 5: 17:44:05 executing program 2: 17:44:05 executing program 0: 17:44:05 executing program 1: 17:44:05 executing program 3: 17:44:05 executing program 4: 17:44:05 executing program 5: 17:44:05 executing program 0: 17:44:05 executing program 2: 17:44:06 executing program 1: 17:44:06 executing program 3: 17:44:06 executing program 4: 17:44:06 executing program 0: 17:44:06 executing program 2: 17:44:06 executing program 5: 17:44:06 executing program 1: 17:44:06 executing program 3: 17:44:07 executing program 4: 17:44:07 executing program 0: 17:44:07 executing program 2: 17:44:07 executing program 5: 17:44:07 executing program 1: 17:44:07 executing program 3: 17:44:07 executing program 4: 17:44:07 executing program 0: 17:44:07 executing program 2: 17:44:07 executing program 5: 17:44:08 executing program 1: 17:44:08 executing program 4: 17:44:08 executing program 3: 17:44:08 executing program 5: 17:44:08 executing program 0: 17:44:08 executing program 2: 17:44:08 executing program 1: 17:44:08 executing program 4: 17:44:08 executing program 3: 17:44:09 executing program 1: 17:44:09 executing program 2: 17:44:09 executing program 0: 17:44:09 executing program 3: 17:44:09 executing program 4: 17:44:09 executing program 5: 17:44:09 executing program 1: 17:44:10 executing program 0: 17:44:10 executing program 2: 17:44:10 executing program 3: 17:44:10 executing program 4: 17:44:10 executing program 5: 17:44:10 executing program 1: 17:44:10 executing program 0: 17:44:10 executing program 2: 17:44:10 executing program 3: 17:44:10 executing program 4: 17:44:10 executing program 5: 17:44:11 executing program 1: 17:44:11 executing program 2: 17:44:11 executing program 3: 17:44:11 executing program 0: 17:44:11 executing program 4: 17:44:11 executing program 5: 17:44:11 executing program 1: 17:44:12 executing program 2: 17:44:12 executing program 0: 17:44:12 executing program 3: 17:44:12 executing program 5: 17:44:12 executing program 4: 17:44:12 executing program 1: 17:44:12 executing program 0: 17:44:12 executing program 3: 17:44:12 executing program 2: 17:44:12 executing program 5: 17:44:13 executing program 4: 17:44:13 executing program 1: 17:44:13 executing program 0: 17:44:13 executing program 3: 17:44:13 executing program 5: 17:44:13 executing program 2: 17:44:13 executing program 1: 17:44:13 executing program 0: 17:44:13 executing program 4: 17:44:13 executing program 3: 17:44:13 executing program 5: 17:44:14 executing program 2: 17:44:14 executing program 0: 17:44:14 executing program 1: 17:44:14 executing program 4: 17:44:14 executing program 5: 17:44:14 executing program 3: 17:44:14 executing program 2: 17:44:14 executing program 0: 17:44:14 executing program 4: 17:44:14 executing program 1: 17:44:15 executing program 3: 17:44:15 executing program 5: 17:44:15 executing program 0: 17:44:15 executing program 2: 17:44:15 executing program 4: 17:44:15 executing program 1: 17:44:15 executing program 3: 17:44:15 executing program 5: 17:44:15 executing program 2: 17:44:15 executing program 0: 17:44:16 executing program 4: 17:44:16 executing program 3: 17:44:16 executing program 1: 17:44:16 executing program 5: 17:44:16 executing program 2: 17:44:16 executing program 4: 17:44:16 executing program 0: 17:44:16 executing program 3: 17:44:16 executing program 1: 17:44:16 executing program 2: 17:44:16 executing program 5: 17:44:17 executing program 4: 17:44:17 executing program 0: 17:44:17 executing program 3: 17:44:17 executing program 1: 17:44:17 executing program 5: 17:44:17 executing program 2: 17:44:17 executing program 4: 17:44:17 executing program 0: 17:44:18 executing program 3: 17:44:18 executing program 1: 17:44:18 executing program 5: 17:44:18 executing program 2: 17:44:18 executing program 4: 17:44:18 executing program 0: 17:44:18 executing program 3: 17:44:18 executing program 1: 17:44:18 executing program 2: 17:44:18 executing program 5: 17:44:18 executing program 4: 17:44:19 executing program 0: 17:44:19 executing program 1: 17:44:19 executing program 3: 17:44:19 executing program 2: 17:44:19 executing program 5: 17:44:19 executing program 4: 17:44:19 executing program 0: 17:44:19 executing program 1: 17:44:19 executing program 3: 17:44:19 executing program 2: 17:44:20 executing program 5: 17:44:20 executing program 4: 17:44:20 executing program 1: 17:44:20 executing program 0: 17:44:20 executing program 3: 17:44:20 executing program 2: 17:44:20 executing program 5: 17:44:20 executing program 4: 17:44:20 executing program 1: 17:44:21 executing program 0: 17:44:21 executing program 3: 17:44:21 executing program 2: 17:44:21 executing program 5: 17:44:21 executing program 1: 17:44:21 executing program 4: 17:44:21 executing program 3: 17:44:21 executing program 0: 17:44:21 executing program 2: 17:44:21 executing program 5: 17:44:22 executing program 1: 17:44:22 executing program 4: 17:44:22 executing program 2: 17:44:22 executing program 3: 17:44:22 executing program 0: 17:44:22 executing program 5: 17:44:22 executing program 1: 17:44:22 executing program 4: 17:44:23 executing program 0: 17:44:23 executing program 2: 17:44:23 executing program 3: 17:44:23 executing program 5: 17:44:23 executing program 1: 17:44:23 executing program 4: 17:44:23 executing program 2: 17:44:23 executing program 0: 17:44:23 executing program 3: 17:44:23 executing program 5: 17:44:23 executing program 1: 17:44:23 executing program 4: 17:44:24 executing program 2: 17:44:24 executing program 0: 17:44:24 executing program 5: 17:44:24 executing program 3: 17:44:24 executing program 1: 17:44:24 executing program 4: 17:44:24 executing program 2: 17:44:24 executing program 0: 17:44:25 executing program 1: 17:44:25 executing program 3: 17:44:25 executing program 4: 17:44:25 executing program 5: 17:44:25 executing program 2: 17:44:25 executing program 0: 17:44:25 executing program 3: 17:44:25 executing program 1: 17:44:25 executing program 4: 17:44:25 executing program 5: 17:44:26 executing program 2: 17:44:26 executing program 0: 17:44:26 executing program 3: 17:44:26 executing program 4: 17:44:26 executing program 1: 17:44:26 executing program 5: 17:44:26 executing program 2: 17:44:26 executing program 3: 17:44:26 executing program 0: 17:44:26 executing program 4: 17:44:27 executing program 1: 17:44:27 executing program 5: 17:44:27 executing program 2: 17:44:27 executing program 0: 17:44:27 executing program 3: 17:44:27 executing program 4: 17:44:27 executing program 1: 17:44:27 executing program 2: 17:44:27 executing program 5: 17:44:28 executing program 3: 17:44:28 executing program 0: 17:44:28 executing program 4: 17:44:28 executing program 1: 17:44:28 executing program 1: 17:44:28 executing program 2: 17:44:28 executing program 4: 17:44:29 executing program 0: 17:44:29 executing program 3: 17:44:29 executing program 5: 17:44:29 executing program 2: 17:44:29 executing program 4: 17:44:29 executing program 1: 17:44:29 executing program 0: 17:44:29 executing program 3: 17:44:29 executing program 5: 17:44:30 executing program 2: 17:44:30 executing program 4: 17:44:30 executing program 1: 17:44:30 executing program 0: 17:44:30 executing program 3: 17:44:30 executing program 5: 17:44:30 executing program 2: 17:44:30 executing program 4: 17:44:30 executing program 0: 17:44:30 executing program 1: 17:44:31 executing program 3: 17:44:31 executing program 5: 17:44:31 executing program 2: 17:44:31 executing program 4: 17:44:31 executing program 0: 17:44:31 executing program 1: 17:44:31 executing program 3: 17:44:31 executing program 5: 17:44:31 executing program 2: 17:44:32 executing program 4: 17:44:32 executing program 1: 17:44:32 executing program 0: 17:44:32 executing program 3: 17:44:32 executing program 5: 17:44:32 executing program 2: 17:44:32 executing program 4: 17:44:32 executing program 3: 17:44:32 executing program 0: 17:44:32 executing program 1: 17:44:33 executing program 2: 17:44:33 executing program 5: 17:44:33 executing program 4: 17:44:33 executing program 3: 17:44:33 executing program 0: 17:44:33 executing program 1: 17:44:33 executing program 2: 17:44:33 executing program 5: 17:44:33 executing program 4: 17:44:34 executing program 1: 17:44:34 executing program 3: 17:44:34 executing program 0: 17:44:34 executing program 2: 17:44:34 executing program 5: 17:44:34 executing program 4: 17:44:34 executing program 1: 17:44:34 executing program 0: 17:44:34 executing program 3: 17:44:35 executing program 2: 17:44:35 executing program 5: 17:44:35 executing program 4: 17:44:35 executing program 1: 17:44:35 executing program 0: 17:44:35 executing program 3: 17:44:35 executing program 2: 17:44:36 executing program 5: 17:44:36 executing program 4: 17:44:36 executing program 0: 17:44:36 executing program 1: 17:44:36 executing program 3: 17:44:36 executing program 2: 17:44:36 executing program 5: 17:44:36 executing program 4: 17:44:37 executing program 1: 17:44:37 executing program 0: 17:44:37 executing program 3: 17:44:37 executing program 2: 17:44:37 executing program 5: 17:44:37 executing program 4: 17:44:37 executing program 1: 17:44:37 executing program 3: 17:44:37 executing program 0: 17:44:37 executing program 2: 17:44:37 executing program 5: 17:44:38 executing program 4: 17:44:38 executing program 1: 17:44:38 executing program 2: 17:44:38 executing program 3: 17:44:38 executing program 0: 17:44:38 executing program 5: 17:44:38 executing program 4: 17:44:38 executing program 2: 17:44:38 executing program 1: 17:44:38 executing program 3: 17:44:39 executing program 0: 17:44:39 executing program 5: 17:44:39 executing program 4: 17:44:39 executing program 2: 17:44:39 executing program 1: 17:44:39 executing program 3: 17:44:39 executing program 0: 17:44:39 executing program 5: 17:44:40 executing program 2: 17:44:40 executing program 4: 17:44:40 executing program 1: 17:44:40 executing program 3: 17:44:40 executing program 0: 17:44:40 executing program 5: 17:44:40 executing program 2: 17:44:40 executing program 4: 17:44:40 executing program 1: 17:44:40 executing program 3: 17:44:40 executing program 0: 17:44:41 executing program 5: 17:44:41 executing program 2: 17:44:41 executing program 1: 17:44:41 executing program 4: 17:44:41 executing program 3: 17:44:41 executing program 0: 17:44:41 executing program 5: 17:44:41 executing program 2: 17:44:41 executing program 1: 17:44:42 executing program 3: 17:44:42 executing program 4: 17:44:42 executing program 0: 17:44:42 executing program 5: 17:44:42 executing program 2: 17:44:42 executing program 1: 17:44:42 executing program 4: 17:44:42 executing program 3: 17:44:42 executing program 0: 17:44:43 executing program 5: 17:44:43 executing program 2: 17:44:43 executing program 4: 17:44:43 executing program 1: 17:44:43 executing program 0: 17:44:43 executing program 3: 17:44:43 executing program 5: 17:44:43 executing program 1: 17:44:43 executing program 2: 17:44:43 executing program 4: 17:44:43 executing program 0: 17:44:44 executing program 3: 17:44:44 executing program 5: 17:44:44 executing program 4: 17:44:44 executing program 1: 17:44:44 executing program 2: 17:44:44 executing program 0: 17:44:44 executing program 3: 17:44:44 executing program 5: 17:44:44 executing program 4: 17:44:44 executing program 2: 17:44:44 executing program 1: 17:44:44 executing program 0: 17:44:45 executing program 3: 17:44:45 executing program 4: 17:44:45 executing program 5: 17:44:45 executing program 1: 17:44:45 executing program 2: 17:44:45 executing program 0: 17:44:45 executing program 4: 17:44:46 executing program 2: 17:44:46 executing program 3: 17:44:46 executing program 5: 17:44:46 executing program 1: 17:44:46 executing program 0: 17:44:46 executing program 4: 17:44:46 executing program 2: 17:44:46 executing program 3: 17:44:46 executing program 5: 17:44:46 executing program 1: 17:44:46 executing program 0: 17:44:47 executing program 4: 17:44:47 executing program 3: 17:44:47 executing program 2: 17:44:47 executing program 5: 17:44:47 executing program 1: 17:44:47 executing program 0: 17:44:47 executing program 4: 17:44:47 executing program 3: 17:44:47 executing program 2: 17:44:47 executing program 5: 17:44:48 executing program 4: 17:44:48 executing program 1: 17:44:48 executing program 2: 17:44:48 executing program 0: 17:44:48 executing program 5: 17:44:48 executing program 3: 17:44:49 executing program 4: 17:44:49 executing program 1: 17:44:49 executing program 2: 17:44:49 executing program 0: 17:44:49 executing program 5: 17:44:49 executing program 3: 17:44:49 executing program 4: 17:44:49 executing program 2: 17:44:49 executing program 1: 17:44:50 executing program 5: 17:44:50 executing program 3: 17:44:50 executing program 0: 17:44:50 executing program 4: 17:44:50 executing program 2: 17:44:50 executing program 1: 17:44:50 executing program 5: 17:44:50 executing program 0: 17:44:50 executing program 3: 17:44:50 executing program 4: 17:44:51 executing program 2: 17:44:51 executing program 1: 17:44:51 executing program 5: 17:44:51 executing program 3: 17:44:51 executing program 0: 17:44:51 executing program 4: 17:44:51 executing program 2: 17:44:51 executing program 1: 17:44:51 executing program 5: 17:44:52 executing program 3: 17:44:52 executing program 0: 17:44:52 executing program 4: 17:44:52 executing program 2: 17:44:52 executing program 5: 17:44:52 executing program 1: 17:44:52 executing program 0: 17:44:52 executing program 3: 17:44:52 executing program 2: 17:44:52 executing program 4: 17:44:53 executing program 5: 17:44:53 executing program 0: 17:44:53 executing program 1: 17:44:53 executing program 3: 17:44:53 executing program 4: 17:44:53 executing program 2: 17:44:53 executing program 5: 17:44:53 executing program 1: 17:44:53 executing program 0: 17:44:54 executing program 3: 17:44:54 executing program 4: 17:44:54 executing program 2: 17:44:54 executing program 5: 17:44:54 executing program 1: 17:44:54 executing program 0: 17:44:54 executing program 3: 17:44:54 executing program 2: 17:44:54 executing program 4: 17:44:54 executing program 5: 17:44:55 executing program 0: 17:44:55 executing program 1: 17:44:55 executing program 3: 17:44:55 executing program 2: 17:44:55 executing program 4: 17:44:55 executing program 5: 17:44:55 executing program 0: 17:44:55 executing program 1: 17:44:56 executing program 2: 17:44:56 executing program 3: 17:44:56 executing program 4: 17:44:56 executing program 5: 17:44:56 executing program 0: 17:44:56 executing program 1: 17:44:56 executing program 2: 17:44:56 executing program 3: 17:44:56 executing program 4: 17:44:56 executing program 5: 17:44:56 executing program 1: 17:44:57 executing program 0: 17:44:57 executing program 2: 17:44:57 executing program 3: 17:44:57 executing program 4: 17:44:57 executing program 1: 17:44:57 executing program 5: 17:44:57 executing program 0: 17:44:57 executing program 2: 17:44:57 executing program 3: 17:44:58 executing program 1: 17:44:58 executing program 4: 17:44:58 executing program 5: 17:44:58 executing program 2: 17:44:58 executing program 0: 17:44:58 executing program 3: 17:44:58 executing program 1: 17:44:58 executing program 4: 17:44:58 executing program 5: 17:44:58 executing program 2: 17:44:58 executing program 0: 17:44:59 executing program 3: 17:44:59 executing program 4: 17:44:59 executing program 5: 17:44:59 executing program 1: 17:44:59 executing program 2: 17:44:59 executing program 0: 17:44:59 executing program 3: 17:44:59 executing program 4: 17:44:59 executing program 5: 17:44:59 executing program 1: 17:45:00 executing program 2: 17:45:00 executing program 0: 17:45:00 executing program 3: 17:45:00 executing program 4: 17:45:00 executing program 5: 17:45:00 executing program 1: 17:45:00 executing program 0: 17:45:00 executing program 2: 17:45:01 executing program 3: 17:45:01 executing program 4: 17:45:01 executing program 5: 17:45:01 executing program 1: 17:45:01 executing program 0: 17:45:01 executing program 2: 17:45:01 executing program 4: 17:45:01 executing program 3: 17:45:01 executing program 1: 17:45:01 executing program 5: 17:45:02 executing program 2: 17:45:02 executing program 0: 17:45:02 executing program 4: 17:45:02 executing program 3: 17:45:02 executing program 1: 17:45:02 executing program 5: 17:45:02 executing program 0: 17:45:02 executing program 2: 17:45:02 executing program 4: 17:45:02 executing program 3: 17:45:03 executing program 1: 17:45:03 executing program 5: 17:45:03 executing program 0: 17:45:03 executing program 2: 17:45:03 executing program 4: 17:45:03 executing program 3: 17:45:03 executing program 1: 17:45:03 executing program 5: 17:45:03 executing program 2: 17:45:04 executing program 0: 17:45:04 executing program 4: 17:45:04 executing program 3: 17:45:04 executing program 1: 17:45:04 executing program 5: 17:45:04 executing program 2: 17:45:04 executing program 0: 17:45:04 executing program 4: 17:45:04 executing program 3: 17:45:04 executing program 1: 17:45:05 executing program 5: 17:45:05 executing program 2: 17:45:05 executing program 0: 17:45:05 executing program 4: 17:45:05 executing program 1: 17:45:05 executing program 3: 17:45:05 executing program 5: 17:45:05 executing program 2: 17:45:05 executing program 0: 17:45:06 executing program 4: 17:45:06 executing program 1: 17:45:06 executing program 3: 17:45:06 executing program 5: 17:45:06 executing program 2: 17:45:06 executing program 0: 17:45:06 executing program 1: 17:45:06 executing program 4: 17:45:06 executing program 3: 17:45:07 executing program 5: 17:45:07 executing program 2: 17:45:07 executing program 0: 17:45:07 executing program 4: 17:45:07 executing program 1: 17:45:07 executing program 3: 17:45:07 executing program 5: 17:45:07 executing program 2: 17:45:08 executing program 2: 17:45:08 executing program 0: 17:45:08 executing program 3: 17:45:08 executing program 5: 17:45:08 executing program 1: 17:45:08 executing program 4: 17:45:08 executing program 2: 17:45:08 executing program 1: 17:45:09 executing program 3: 17:45:09 executing program 0: 17:45:09 executing program 5: 17:45:09 executing program 4: 17:45:09 executing program 2: 17:45:09 executing program 1: 17:45:09 executing program 3: 17:45:09 executing program 0: 17:45:09 executing program 5: 17:45:09 executing program 4: 17:45:09 executing program 2: 17:45:09 executing program 1: 17:45:10 executing program 3: 17:45:10 executing program 0: 17:45:10 executing program 5: 17:45:10 executing program 4: 17:45:10 executing program 1: 17:45:10 executing program 2: 17:45:10 executing program 3: 17:45:10 executing program 0: 17:45:11 executing program 5: 17:45:11 executing program 4: 17:45:11 executing program 1: 17:45:11 executing program 2: 17:45:11 executing program 3: 17:45:11 executing program 5: 17:45:11 executing program 0: 17:45:11 executing program 4: 17:45:11 executing program 2: 17:45:11 executing program 1: 17:45:12 executing program 3: 17:45:12 executing program 5: 17:45:12 executing program 0: 17:45:12 executing program 4: 17:45:12 executing program 2: 17:45:12 executing program 1: 17:45:12 executing program 3: 17:45:12 executing program 0: 17:45:12 executing program 5: 17:45:13 executing program 2: 17:45:13 executing program 1: 17:45:13 executing program 4: 17:45:13 executing program 3: 17:45:13 executing program 0: 17:45:13 executing program 5: 17:45:13 executing program 2: 17:45:13 executing program 4: 17:45:13 executing program 1: 17:45:14 executing program 3: 17:45:14 executing program 0: 17:45:14 executing program 5: 17:45:14 executing program 2: 17:45:14 executing program 4: 17:45:14 executing program 1: 17:45:14 executing program 3: 17:45:14 executing program 0: 17:45:14 executing program 5: 17:45:14 executing program 2: 17:45:15 executing program 3: 17:45:15 executing program 4: 17:45:15 executing program 0: 17:45:15 executing program 5: 17:45:15 executing program 1: 17:45:15 executing program 2: 17:45:15 executing program 3: 17:45:15 executing program 4: 17:45:15 executing program 5: 17:45:15 executing program 1: 17:45:15 executing program 0: 17:45:16 executing program 2: 17:45:16 executing program 3: 17:45:16 executing program 5: 17:45:16 executing program 1: 17:45:16 executing program 4: 17:45:16 executing program 0: 17:45:16 executing program 2: 17:45:17 executing program 1: 17:45:17 executing program 4: 17:45:17 executing program 3: 17:45:17 executing program 5: 17:45:17 executing program 0: 17:45:17 executing program 2: 17:45:17 executing program 1: 17:45:17 executing program 4: 17:45:17 executing program 5: 17:45:17 executing program 0: 17:45:17 executing program 3: 17:45:18 executing program 2: 17:45:18 executing program 1: 17:45:18 executing program 4: 17:45:18 executing program 0: 17:45:18 executing program 5: 17:45:18 executing program 3: 17:45:18 executing program 2: 17:45:18 executing program 4: 17:45:18 executing program 1: 17:45:19 executing program 0: 17:45:19 executing program 5: 17:45:19 executing program 3: 17:45:19 executing program 2: 17:45:19 executing program 4: 17:45:19 executing program 0: 17:45:19 executing program 5: 17:45:19 executing program 1: 17:45:19 executing program 3: 17:45:19 executing program 2: 17:45:19 executing program 4: 17:45:20 executing program 0: 17:45:20 executing program 1: 17:45:20 executing program 5: 17:45:20 executing program 3: 17:45:20 executing program 2: 17:45:20 executing program 4: 17:45:20 executing program 0: 17:45:20 executing program 1: 17:45:20 executing program 5: 17:45:21 executing program 3: 17:45:21 executing program 2: 17:45:21 executing program 4: 17:45:21 executing program 0: 17:45:21 executing program 1: 17:45:21 executing program 5: 17:45:21 executing program 3: 17:45:21 executing program 2: 17:45:21 executing program 0: 17:45:22 executing program 4: 17:45:22 executing program 1: 17:45:22 executing program 3: 17:45:22 executing program 5: 17:45:22 executing program 2: 17:45:22 executing program 0: 17:45:22 executing program 4: 17:45:22 executing program 1: 17:45:22 executing program 3: 17:45:22 executing program 2: 17:45:23 executing program 5: 17:45:23 executing program 0: 17:45:23 executing program 4: 17:45:23 executing program 1: 17:45:23 executing program 3: 17:45:23 executing program 2: 17:45:23 executing program 5: 17:45:23 executing program 0: 17:45:23 executing program 1: 17:45:23 executing program 4: 17:45:24 executing program 3: 17:45:24 executing program 2: 17:45:24 executing program 5: 17:45:24 executing program 0: 17:45:24 executing program 1: 17:45:24 executing program 4: 17:45:24 executing program 2: 17:45:24 executing program 3: 17:45:24 executing program 5: 17:45:25 executing program 0: 17:45:25 executing program 2: 17:45:25 executing program 1: 17:45:25 executing program 4: 17:45:25 executing program 3: 17:45:25 executing program 0: 17:45:25 executing program 5: 17:45:25 executing program 1: 17:45:25 executing program 4: 17:45:26 executing program 2: 17:45:26 executing program 3: 17:45:26 executing program 0: 17:45:26 executing program 1: 17:45:26 executing program 4: 17:45:26 executing program 5: 17:45:26 executing program 2: 17:45:26 executing program 3: 17:45:27 executing program 1: 17:45:27 executing program 0: 17:45:27 executing program 4: 17:45:27 executing program 5: 17:45:27 executing program 2: 17:45:27 executing program 1: 17:45:27 executing program 4: 17:45:27 executing program 0: 17:45:27 executing program 5: 17:45:27 executing program 2: 17:45:28 executing program 1: 17:45:28 executing program 3: 17:45:28 executing program 0: 17:45:28 executing program 4: 17:45:28 executing program 2: 17:45:28 executing program 5: 17:45:28 executing program 1: 17:45:29 executing program 0: 17:45:29 executing program 4: 17:45:29 executing program 2: 17:45:29 executing program 3: 17:45:29 executing program 5: 17:45:29 executing program 1: 17:45:29 executing program 0: 17:45:29 executing program 4: 17:45:29 executing program 2: 17:45:29 executing program 3: 17:45:29 executing program 5: 17:45:30 executing program 1: 17:45:30 executing program 2: 17:45:30 executing program 4: 17:45:30 executing program 0: 17:45:30 executing program 3: 17:45:30 executing program 5: 17:45:30 executing program 1: 17:45:30 executing program 2: 17:45:31 executing program 4: 17:45:31 executing program 0: 17:45:31 executing program 3: 17:45:31 executing program 5: 17:45:31 executing program 1: 17:45:31 executing program 2: 17:45:31 executing program 4: 17:45:31 executing program 3: 17:45:31 executing program 0: 17:45:31 executing program 5: 17:45:32 executing program 1: 17:45:32 executing program 4: 17:45:32 executing program 2: 17:45:32 executing program 0: 17:45:32 executing program 3: 17:45:32 executing program 5: 17:45:32 executing program 1: 17:45:32 executing program 4: 17:45:33 executing program 3: 17:45:33 executing program 2: 17:45:33 executing program 5: 17:45:33 executing program 0: 17:45:33 executing program 1: 17:45:33 executing program 4: 17:45:33 executing program 3: 17:45:33 executing program 5: 17:45:33 executing program 2: 17:45:33 executing program 0: 17:45:33 executing program 1: 17:45:34 executing program 4: 17:45:34 executing program 3: 17:45:34 executing program 5: 17:45:34 executing program 2: 17:45:34 executing program 0: 17:45:34 executing program 4: 17:45:34 executing program 1: 17:45:34 executing program 3: 17:45:34 executing program 5: 17:45:34 executing program 2: 17:45:35 executing program 4: 17:45:35 executing program 1: 17:45:35 executing program 0: 17:45:35 executing program 5: 17:45:35 executing program 2: 17:45:35 executing program 3: 17:45:35 executing program 4: 17:45:35 executing program 1: 17:45:36 executing program 0: 17:45:36 executing program 5: 17:45:36 executing program 2: 17:45:36 executing program 3: 17:45:36 executing program 4: 17:45:36 executing program 1: 17:45:36 executing program 0: 17:45:36 executing program 5: 17:45:36 executing program 2: 17:45:36 executing program 3: 17:45:37 executing program 4: 17:45:37 executing program 1: 17:45:37 executing program 0: 17:45:37 executing program 2: 17:45:37 executing program 5: 17:45:37 executing program 3: 17:45:37 executing program 4: 17:45:37 executing program 1: 17:45:37 executing program 0: 17:45:38 executing program 2: 17:45:38 executing program 5: 17:45:38 executing program 3: 17:45:38 executing program 4: 17:45:38 executing program 0: 17:45:38 executing program 1: 17:45:38 executing program 3: 17:45:38 executing program 2: 17:45:38 executing program 5: 17:45:39 executing program 0: 17:45:39 executing program 4: 17:45:39 executing program 1: 17:45:39 executing program 2: 17:45:39 executing program 3: 17:45:39 executing program 5: 17:45:39 executing program 0: 17:45:39 executing program 1: 17:45:39 executing program 4: 17:45:40 executing program 2: 17:45:40 executing program 3: 17:45:40 executing program 5: 17:45:40 executing program 0: 17:45:40 executing program 1: 17:45:40 executing program 4: 17:45:40 executing program 2: 17:45:40 executing program 3: 17:45:40 executing program 5: 17:45:40 executing program 0: 17:45:41 executing program 1: 17:45:41 executing program 4: 17:45:41 executing program 3: 17:45:41 executing program 2: 17:45:41 executing program 5: 17:45:41 executing program 0: 17:45:41 executing program 1: 17:45:41 executing program 4: 17:45:41 executing program 2: 17:45:42 executing program 3: 17:45:42 executing program 5: 17:45:42 executing program 0: 17:45:42 executing program 1: 17:45:42 executing program 4: 17:45:42 executing program 2: 17:45:42 executing program 5: 17:45:42 executing program 3: 17:45:43 executing program 0: 17:45:43 executing program 1: 17:45:43 executing program 4: 17:45:43 executing program 2: 17:45:43 executing program 3: 17:45:43 executing program 5: 17:45:43 executing program 0: 17:45:43 executing program 1: 17:45:43 executing program 4: 17:45:43 executing program 2: 17:45:43 executing program 3: 17:45:43 executing program 5: 17:45:44 executing program 0: 17:45:44 executing program 1: 17:45:44 executing program 4: 17:45:44 executing program 2: 17:45:44 executing program 3: 17:45:44 executing program 5: 17:45:44 executing program 0: 17:45:45 executing program 1: 17:45:45 executing program 2: 17:45:45 executing program 4: 17:45:45 executing program 5: 17:45:45 executing program 3: 17:45:45 executing program 0: 17:45:45 executing program 1: 17:45:45 executing program 4: 17:45:45 executing program 2: 17:45:45 executing program 5: 17:45:45 executing program 3: 17:45:46 executing program 1: 17:45:46 executing program 0: 17:45:46 executing program 4: 17:45:46 executing program 2: 17:45:46 executing program 5: 17:45:46 executing program 3: 17:45:46 executing program 0: 17:45:46 executing program 4: 17:45:46 executing program 1: 17:45:46 executing program 2: 17:45:46 executing program 5: 17:45:47 executing program 3: 17:45:47 executing program 4: 17:45:47 executing program 2: 17:45:47 executing program 0: 17:45:47 executing program 1: 17:45:47 executing program 5: 17:45:48 executing program 1: 17:45:48 executing program 0: 17:45:48 executing program 3: 17:45:48 executing program 4: 17:45:48 executing program 2: 17:45:48 executing program 5: 17:45:48 executing program 1: 17:45:49 executing program 2: 17:45:49 executing program 4: 17:45:49 executing program 3: 17:45:49 executing program 0: 17:45:49 executing program 5: 17:45:49 executing program 1: 17:45:49 executing program 4: 17:45:49 executing program 2: 17:45:49 executing program 5: 17:45:49 executing program 0: 17:45:49 executing program 3: 17:45:50 executing program 4: 17:45:50 executing program 1: 17:45:50 executing program 0: 17:45:50 executing program 2: 17:45:50 executing program 5: 17:45:50 executing program 3: 17:45:50 executing program 1: 17:45:50 executing program 4: 17:45:50 executing program 0: 17:45:51 executing program 2: 17:45:51 executing program 5: 17:45:51 executing program 1: 17:45:51 executing program 3: 17:45:51 executing program 4: 17:45:51 executing program 2: 17:45:51 executing program 0: 17:45:51 executing program 5: 17:45:51 executing program 1: 17:45:51 executing program 3: 17:45:52 executing program 4: 17:45:52 executing program 2: 17:45:52 executing program 0: 17:45:52 executing program 5: 17:45:52 executing program 1: 17:45:52 executing program 3: 17:45:52 executing program 4: 17:45:52 executing program 2: 17:45:52 executing program 0: 17:45:53 executing program 5: 17:45:53 executing program 1: 17:45:53 executing program 3: 17:45:53 executing program 4: 17:45:53 executing program 2: 17:45:53 executing program 0: 17:45:53 executing program 5: 17:45:53 executing program 1: 17:45:53 executing program 4: 17:45:53 executing program 3: 17:45:54 executing program 0: 17:45:54 executing program 2: 17:45:54 executing program 5: 17:45:54 executing program 1: 17:45:54 executing program 4: 17:45:54 executing program 3: 17:45:54 executing program 0: 17:45:54 executing program 2: 17:45:54 executing program 5: 17:45:55 executing program 1: 17:45:55 executing program 4: 17:45:55 executing program 3: 17:45:55 executing program 0: 17:45:55 executing program 2: 17:45:55 executing program 5: 17:45:55 executing program 4: 17:45:55 executing program 1: 17:45:56 executing program 0: 17:45:56 executing program 3: 17:45:56 executing program 2: 17:45:56 executing program 5: 17:45:56 executing program 4: 17:45:56 executing program 1: 17:45:56 executing program 0: 17:45:56 executing program 2: 17:45:56 executing program 3: 17:45:57 executing program 4: 17:45:57 executing program 5: 17:45:57 executing program 1: 17:45:57 executing program 0: 17:45:57 executing program 2: 17:45:57 executing program 3: 17:45:57 executing program 1: 17:45:57 executing program 4: 17:45:57 executing program 5: 17:45:57 executing program 0: 17:45:57 executing program 2: 17:45:58 executing program 3: 17:45:58 executing program 1: 17:45:58 executing program 2: 17:45:58 executing program 0: 17:45:58 executing program 5: 17:45:58 executing program 4: 17:45:58 executing program 3: 17:45:59 executing program 1: 17:45:59 executing program 5: 17:45:59 executing program 2: 17:45:59 executing program 0: 17:45:59 executing program 4: 17:45:59 executing program 3: 17:45:59 executing program 1: 17:45:59 executing program 0: 17:45:59 executing program 5: 17:45:59 executing program 2: 17:45:59 executing program 4: 17:46:00 executing program 3: 17:46:00 executing program 1: 17:46:00 executing program 0: 17:46:00 executing program 5: 17:46:00 executing program 4: 17:46:00 executing program 2: 17:46:00 executing program 3: 17:46:00 executing program 1: 17:46:00 executing program 0: 17:46:01 executing program 5: 17:46:01 executing program 4: 17:46:01 executing program 2: 17:46:01 executing program 3: 17:46:01 executing program 1: 17:46:01 executing program 0: 17:46:01 executing program 4: 17:46:01 executing program 5: 17:46:01 executing program 2: 17:46:02 executing program 3: 17:46:02 executing program 1: 17:46:02 executing program 0: 17:46:02 executing program 5: 17:46:02 executing program 4: 17:46:02 executing program 2: 17:46:02 executing program 3: 17:46:02 executing program 1: 17:46:03 executing program 2: 17:46:03 executing program 0: 17:46:03 executing program 4: 17:46:03 executing program 5: 17:46:03 executing program 3: 17:46:03 executing program 1: 17:46:03 executing program 2: 17:46:03 executing program 4: 17:46:03 executing program 0: 17:46:03 executing program 5: 17:46:04 executing program 3: 17:46:04 executing program 1: 17:46:04 executing program 4: 17:46:04 executing program 2: 17:46:04 executing program 0: 17:46:04 executing program 5: 17:46:04 executing program 1: 17:46:04 executing program 3: 17:46:04 executing program 4: 17:46:05 executing program 2: 17:46:05 executing program 5: 17:46:05 executing program 0: 17:46:05 executing program 1: 17:46:05 executing program 3: 17:46:05 executing program 4: 17:46:05 executing program 2: 17:46:05 executing program 5: 17:46:06 executing program 0: 17:46:06 executing program 1: 17:46:06 executing program 3: 17:46:06 executing program 4: 17:46:06 executing program 2: 17:46:06 executing program 5: 17:46:06 executing program 0: bpf$MAP_CREATE(0x11, 0x0, 0x0) 17:46:06 executing program 1: socket(0x0, 0xa33682c52839caa7, 0x0) 17:46:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) 17:46:06 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) 17:46:06 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="c4", 0x1}], 0x1}, 0xfc) 17:46:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:46:07 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "8a346dff3347"}, 0x80, 0x0}, 0x0) 17:46:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x15) 17:46:07 executing program 2: r0 = socket$inet6(0x2c, 0x3, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 17:46:07 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'macvlan0\x00'}) 17:46:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001f"], 0x40}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvmsg$can_raw(r3, 0x0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:46:07 executing program 5: r0 = socket$inet6(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x700}}) 17:46:08 executing program 0: syz_emit_ethernet(0x3ee, &(0x7f0000000bc0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa0806"], 0x0) 17:46:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x1, 0x4, 0xffff, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x40) 17:46:08 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0, 0x2cc}}, 0x0) 17:46:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000001140)) 17:46:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @local, @void, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @local}}}}}}, 0x0) 17:46:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001f"], 0x40}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvmsg$can_raw(r3, 0x0, 0x1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:46:09 executing program 0: r0 = socket(0xf, 0x3, 0x2) getsockname$llc(r0, 0x0, 0x0) 17:46:09 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 17:46:09 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) clock_gettime(0x1, &(0x7f0000000000)) 17:46:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000001) 17:46:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @address_request}}}}, 0x0) 17:46:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 17:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 17:46:09 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:46:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000640)={'syztnl2\x00', 0x0}) 17:46:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000046c0)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x8e, &(0x7f0000004400)=""/142}, 0x0, &(0x7f0000004580)=""/197, 0x0, 0x0, 0x0, 0x0}) 17:46:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000e00)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_read_part_table(0x0, 0x68, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) 17:46:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 17:46:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}}, 0x0) 17:46:10 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x22) [ 2041.335913][ T32] audit: type=1326 audit(1604771170.584:217): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fb1549 code=0x50000 17:46:10 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x24100, 0x0) [ 2041.486310][ T32] audit: type=1326 audit(1604771170.614:218): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.509387][ T32] audit: type=1326 audit(1604771170.624:219): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.530639][ T32] audit: type=1326 audit(1604771170.624:220): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=192 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.551874][ T32] audit: type=1326 audit(1604771170.624:221): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.576585][ T32] audit: type=1326 audit(1604771170.624:222): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.598667][ T32] audit: type=1326 audit(1604771170.624:223): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.619973][ T32] audit: type=1326 audit(1604771170.624:224): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.641959][ T32] audit: type=1326 audit(1604771170.624:225): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 [ 2041.662895][ T32] audit: type=1326 audit(1604771170.624:226): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7fb1549 code=0x50000 17:46:11 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/sequencer\x00', 0x0, 0x0) 17:46:11 executing program 1: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 17:46:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000280)=0x1) 17:46:11 executing program 2: socketpair(0x25, 0x0, 0x0, 0x0) 17:46:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x41, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:46:12 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000140)) 17:46:12 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 17:46:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x16010, &(0x7f00000008c0)) 17:46:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000001c0)="ca22be7fba6d6a2c9d60009778134d1dc60e21fafbd35927e7bae16863777d202f89e768ba3e5ea3fbe9bb8477b434f86837879f52b99f8467d73b3f7c47f1fcf11cc6a05a", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:46:13 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000180)) 17:46:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev}}}, 0xa0) 17:46:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='allow_utime=0']) 17:46:13 executing program 1: init_module(0x0, 0x0, 0x0) [ 2044.560564][ T2382] FAT-fs (loop5): bogus number of reserved sectors [ 2044.567695][ T2382] FAT-fs (loop5): Can't find a valid FAT filesystem [ 2044.700974][ T2382] FAT-fs (loop5): bogus number of reserved sectors [ 2044.707921][ T2382] FAT-fs (loop5): Can't find a valid FAT filesystem 17:46:14 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) 17:46:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:46:14 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 17:46:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000580)={'veth1_to_hsr\x00', @ifru_data=0x0}) 17:46:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1f, 0x8, 0x8963, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x6}, 0x7d) 17:46:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000640000006400000007"], &(0x7f0000000240)=""/181, 0x83, 0xb5, 0x1}, 0x20) 17:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:46:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x14, 0x0, 0x1600bd75, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:46:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 17:46:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x20}}], 0x1, 0x0) 17:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', 0x0}) 17:46:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x16e741, 0x0) 17:46:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:46:15 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x8c400, 0x0) 17:46:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x8, 0x0, 0x130}}], 0x2, 0x0) 17:46:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:46:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x80803, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002440)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @broadcast}}}], 0x20}}], 0x1, 0x0) 17:46:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae88, 0x7fffffffefff) 17:46:17 executing program 0: unshare(0x40200) 17:46:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0x6) 17:46:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='z7'], 0x130}}], 0x2, 0x0) 17:46:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d40)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xe, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @ibss={0x6, 0x2}]}]}, 0x30}}, 0x0) 17:46:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x81, [], &(0x7f0000000080)}) 17:46:17 executing program 3: syz_io_uring_setup(0x74f7, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5eae, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 17:46:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 17:46:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) 17:46:17 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f00000001c0)) 17:46:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0xa, 0x0, 0x11) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xae, 0x9, 0x1, 0x0, 0x200, 0x41, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x6edf}, 0xa48, 0x8, 0x6643, 0x0, 0x3, 0x8, 0x3f}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:46:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1a000000, 0x43408) 17:46:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2000, 0x43408) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) 17:46:18 executing program 3: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f0000005240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f000001a480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 17:46:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:19 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 17:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)="0f", 0x1}], 0x3}, 0x0) 17:46:20 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x200, 0x0) 17:46:20 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 17:46:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:20 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x20004b42, 0x0) 17:46:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:20 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, 0x0) 17:46:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/208, 0x38, 0xd0, 0x1}, 0x20) 17:46:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 17:46:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, 0x0, 0x0) 17:46:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf080de1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:21 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000040)={0x10000000}) 17:46:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x65, &(0x7f0000000340), 0x4) 17:46:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xf, 0x4, 0x8, 0x80006, 0x0, 0xffffffffffffffff, 0x0, [0x1a]}, 0x40) 17:46:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x300) 17:46:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'team0\x00', @ifru_data=0x0}) 17:46:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 17:46:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x4, 0x8, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002980), &(0x7f00000029c0), 0x10001, r0}, 0x38) 17:46:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 17:46:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x85, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:46:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000600)=0x80) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) 17:46:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002440)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 17:46:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) 17:46:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:46:26 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)) 17:46:26 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) 17:46:26 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 17:46:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 17:46:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:46:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)) 17:46:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x18) 17:46:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x18) 17:46:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004040)) 17:46:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:46:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x513d, 0x1, ','}, 0x9) 17:46:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom(r1, 0x0, 0x0, 0x41, 0x0, 0x0) 17:46:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 17:46:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x5f) 17:46:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x94) 17:46:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}], 0x14}, 0x20100) 17:46:29 executing program 3: alarm(0xff) 17:46:29 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 17:46:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:46:29 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) getpgid(0x0) 17:46:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 17:46:30 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 17:46:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:46:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) dup(r0) 17:46:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000140), 0x0) 17:46:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000000) 17:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) fstat(r0, &(0x7f0000000080)) 17:46:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f000000c8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1}}], 0x1, 0x0) 17:46:31 executing program 0: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x5, 0xd0680) 17:46:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf080de1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:31 executing program 3: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd345ff787b5213b2) 17:46:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x305}, 0x14}}, 0x0) 17:46:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 17:46:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e2389ceae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da336b53452c7e1c3a0e5d2b6f07dcc8da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff976a96ded47d", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:46:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:32 executing program 3: r0 = add_key$user(&(0x7f0000000d80)='user\x00', &(0x7f0000000dc0)={'syz', 0x1}, &(0x7f0000000e00)="83", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:46:32 executing program 5: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 17:46:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:33 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000240)="e5", 0x1) 17:46:33 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 17:46:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 17:46:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) 17:46:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:34 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 17:46:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001580)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'ip6gre0\x00'}) 17:46:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004000000", 0x20}], 0x0, &(0x7f0000010200)) 17:46:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x1f}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r5, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x2}, 0x8) 17:46:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000044, &(0x7f0000000000), 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) 17:46:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) [ 2067.080113][ T2720] unable to read xattr id index table [ 2067.198284][ T2732] device wlan1 entered promiscuous mode 17:46:36 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 17:46:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:37 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:46:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 17:46:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 17:46:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:46:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_vlan\x00'}) 17:46:38 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 17:46:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 17:46:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000015c0)={&(0x7f0000000540), 0xc, &(0x7f0000001580)={0x0}}, 0x0) 17:46:39 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @private=0xa010100}}, 0x1e) 17:46:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x19) 17:46:39 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000080)) 17:46:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xe040, 0x0) 17:46:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 17:46:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:46:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:40 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ce14422e2e70885682aa53deceb5dcc686bc793b019202691ea195d98819351daa2f26b2", 0x24, 0xfffffffffffffffb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_io_uring_setup(0x67e5, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) mq_open(&(0x7f0000000540)='%:\xc6)\x00', 0x0, 0x10, &(0x7f0000000580)={0x7ff, 0x0, 0x0, 0x3}) 17:46:40 executing program 0: syz_io_uring_setup(0x67e5, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 17:46:40 executing program 5: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000140)="ce14422e2e70885682aa53deceb5dcc686bc793b019202691ea195d98819351daa2f26b282f17d580e66ddea0fb0a0711ff954e2730366bf812fe633f5b1a725caeda7e59dfd1a527a3c666f292bb3f020ff35ba3653", 0x56, 0xfffffffffffffffb) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x67e5, &(0x7f0000000280)={0x0, 0xd436, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300), 0x0) mq_open(&(0x7f0000000540)='%:\xc6)\x00', 0x40, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 17:46:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:41 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002200)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 17:46:41 executing program 1: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000140)="ce14422e2e70885682aa53deceb5dcc686bc793b019202691ea195d98819351daa2f26b282f17d580e66ddea0fb0a0711ff954e2730366bf812fe633f5b1a725caeda7e59dfd1a527a3c666f292bb3f020ff35ba3653", 0x56, 0xfffffffffffffffb) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x67e5, &(0x7f0000000280)={0x0, 0xd436, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_complete(0x0) mq_open(&(0x7f0000000540)='%:\xc6)\x00', 0x40, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) 17:46:41 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x3}, @mixer_unit={0x5, 0x24, 0x4, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 17:46:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/196, 0x1a, 0xc4, 0x1}, 0x20) 17:46:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000018c0), 0x4) 17:46:42 executing program 1: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x2000000c, 0x0) 17:46:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) [ 2073.448287][ T8448] usb 1-1: new high-speed USB device number 18 using dummy_hcd 17:46:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000500)) [ 2073.687679][ T8448] usb 1-1: Using ep0 maxpacket: 32 17:46:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) [ 2073.888322][ T8448] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2073.897822][ T8448] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2073.908478][ T8448] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 17:46:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:43 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone3(&(0x7f00000003c0)={0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x32}, &(0x7f00000000c0)=""/172, 0xac, 0x0, 0x0}, 0x58) [ 2074.278641][ T8448] usb 1-1: string descriptor 0 read error: -22 [ 2074.285124][ T8448] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2074.294553][ T8448] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2074.490771][ T8448] usb 1-1: 0:2 : does not exist [ 2074.683212][ T2969] usb 1-1: USB disconnect, device number 18 [ 2074.828828][ T2872] IPVS: ftp: loaded support on port[0] = 21 [ 2075.087638][ T2872] IPVS: ftp: loaded support on port[0] = 21 [ 2075.196131][T12328] tipc: TX() has been purged, node left! [ 2075.497563][ T8448] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 2075.737518][ T8448] usb 1-1: Using ep0 maxpacket: 32 [ 2075.938057][ T8448] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2075.947126][ T8448] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2075.957985][ T8448] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 17:46:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xdef, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) [ 2076.238712][ T8448] usb 1-1: string descriptor 0 read error: -71 [ 2076.245173][ T8448] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2076.254628][ T8448] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:46:45 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2c0) 17:46:45 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 17:46:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_acct\x00') 17:46:45 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) [ 2076.357708][ T8448] usb 1-1: can't set config #1, error -71 [ 2076.381693][ T8448] usb 1-1: USB disconnect, device number 19 17:46:46 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:46 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 17:46:46 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffffc) 17:46:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x3}, 0x14) 17:46:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 17:46:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 17:46:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffff9c, 0x0, 0x0) 17:46:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='\v', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 17:46:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 17:46:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) [ 2078.488379][T12328] tipc: TX() has been purged, node left! 17:46:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1ff, 0x9, 0x1f, 0x2, 0x1}, 0x40) 17:46:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000100)=@nl, 0x80) 17:46:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000080)={0xac, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4, 0x44}, @generic="0d1d819e35a39f6cdafd3a65a0319edd0051414131d1a5476fbfa54d7dbbd978eb83e3a824c8eb88791e57aac7e1dc6e2bad5a8c4d3d6f9e8b47bef9d2eb761b0d8ac2e9ba9e0cbeb90b91fb6b3d464318411d3d91742b9764d1326563b5e32a803a6f3670037bdab7cbeff97891fff32748a9df6aa4c50ba3144e4bd339e1f8bdfacbf38cc1cdf24aa904d59f41f237060515016d"]}, 0xac}, {&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x9, 0x0, 0x0, 0x0, @str='[(-(\x00'}]}, 0x30}, {&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4}]}, 0x1c}, {&(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="2628a3f34e5fbd8dd2c0fa1b4cc2e49a88eae37c5427d2b6365439401be61487c0076ed1f6ef1c9282"]}, 0x44}, {&(0x7f00000007c0)={0xd88, 0x0, 0x0, 0x0, 0x0, "", [@generic="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", @generic]}, 0xd88}], 0x5}, 0x0) 17:46:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000080)={0xa8, 0x0, 0x0, 0x0, 0x0, "", [@generic="0d1d819e35a39f6cdafd3a65a0319edd0051414131d1a5476fbfa54d7dbbd978eb83e3a824c8eb88791e57aac7e1dc6e2bad5a8c4d3d6f9e8b47bef9d2eb761b0d8ac2e9ba9e0cbeb90b91fb6b3d464318411d3d91742b9764d1326563b5e32a803a6f3670037bdab7cbeff97891fff32748a9df6aa4c50ba3144e4bd339e1f8bdfacbf38cc1cdf24aa904d59f41f237060515016d"]}, 0xa8}, {&(0x7f0000000140)={0xac, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x7d, 0x0, 0x0, 0x0, @binary="29da85f11d16352ddaf34952c7b35e8d8ced8996ad898f07bba0bd4cd0b43ba6c472001de5d08ebe711488aad1ec2a5e1d8472cf057318a7d4c8fab872f41fa8824f138129b2c6dd7305f6035b9185ae7b480ba262e826ae09512718261cc8f8d6b10b4d5831c780d5ffb44fd9afd9d1efe92ed1c755d56db4"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x9, 0x0, 0x0, 0x0, @str='[(-(\x00'}]}, 0xac}, {&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4}]}, 0x1c}, {&(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="2628a3f34e5fbd8dd2c0fa1b4cc2e49a88eae37c5427d2b6365439401be61487c0076ed1f6ef1c9282"]}, 0x44}, {&(0x7f00000007c0)={0xd10, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xd10}], 0x5}, 0x0) 17:46:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 17:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x894c, 0x0) 17:46:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x28}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0xc) 17:46:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:46:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a012e2f9f"], 0xa) 17:46:49 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x148200, 0x0) fsync(r0) fchownat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 17:46:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x28}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1) 17:46:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:49 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x148200, 0x0) poll(&(0x7f0000001080)=[{r0, 0x2000}], 0x1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 17:46:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RFLUSH(r1, 0x0, 0x0) 17:46:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x6048000) 17:46:50 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) 17:46:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 17:46:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000100)) 17:46:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x1c}}, 0x0) 17:46:51 executing program 5: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000ac0)=[{&(0x7f0000000700)="9b", 0x1}, {&(0x7f0000000780)="b7", 0x1, 0x100000001}, {&(0x7f0000000940)="ed0a", 0x2, 0xfff}], 0x0, 0x0) 17:46:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:51 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/rtc0\x00', 0x0, 0x0) 17:46:51 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:46:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:51 executing program 5: futex(0x0, 0x4, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 17:46:51 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2, 0x0, 0x0) 17:46:51 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000480)='./file0\x00', 0x18) 17:46:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$cgroup_type(r0, 0x0, 0xf) 17:46:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='\x00', 0x1000, 0x7ff, &(0x7f00000001c0)) 17:46:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:52 executing program 3: creat(&(0x7f0000000880)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000015) inotify_rm_watch(r0, r1) 17:46:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RMKDIR(r0, 0x0, 0xeafc) 17:46:53 executing program 1: creat(&(0x7f0000000880)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2) 17:46:53 executing program 5: 17:46:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:53 executing program 0: 17:46:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:53 executing program 3: 17:46:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x6, 0x0}, 0x1) 17:46:53 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 17:46:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RREAD(r0, 0x0, 0x0) 17:46:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b935"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:54 executing program 3: 17:46:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:54 executing program 5: 17:46:54 executing program 1: 17:46:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:54 executing program 0: 17:46:54 executing program 3: 17:46:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:55 executing program 5: 17:46:55 executing program 1: 17:46:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:55 executing program 0: 17:46:55 executing program 3: 17:46:55 executing program 1: 17:46:55 executing program 5: 17:46:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:56 executing program 3: 17:46:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, &(0x7f0000000240)=[0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x7, 0x0, 0x2, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$invalidate(0x15, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd4(r1, &(0x7f0000000480), 0x8, 0x80000) pipe2(&(0x7f0000000180), 0x80000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000440)=0x400000) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/132) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 17:46:56 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000580), 0x4) 17:46:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x7, 0x4) 17:46:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:56 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40) 17:46:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:57 executing program 0: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000000)) 17:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$invalidate(0x15, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x80000) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000004c0)={0x4}) pipe2(&(0x7f0000000180), 0x80000) getpeername$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 17:46:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 17:46:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev}, @nfc, @l2={0x1f, 0x0, @none}, 0x7}) 17:46:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 17:46:58 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x48001, 0x0) 17:46:58 executing program 1: syz_mount_image$bfs(&(0x7f0000000680)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000780)="b7", 0x1, 0x100000001}], 0x0, &(0x7f0000000b80)={[], [{@euid_eq={'euid'}}]}) 17:46:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:58 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 17:46:58 executing program 0: syz_mount_image$msdos(&(0x7f0000001380)='msdos\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0xee3}, {&(0x7f00000017c0)="6e09f22b3c553153", 0x8, 0x7}], 0x0, &(0x7f0000000240)=ANY=[]) 17:46:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x88, 0x64, &(0x7f0000000140)="96e6aade", 0x4) 17:46:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:46:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:46:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:46:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) [ 2089.942838][ T3232] FAT-fs (loop0): bogus number of FAT structure [ 2089.949668][ T3232] FAT-fs (loop0): Can't find a valid FAT filesystem [ 2090.167937][ T3232] FAT-fs (loop0): bogus number of FAT structure [ 2090.174447][ T3232] FAT-fs (loop0): Can't find a valid FAT filesystem 17:46:59 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 17:46:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:47:00 executing program 3: io_setup(0x400, &(0x7f0000000000)=0x0) io_destroy(r0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0) io_submit(r0, 0x0, 0x0) 17:47:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:00 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 17:47:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) 17:47:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:00 executing program 3: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 17:47:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x8, &(0x7f00000004c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 17:47:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$l2tp(&(0x7f00000013c0)='l2tp\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/adsp1\x00', 0x268402, 0x0) 17:47:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf08"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:01 executing program 5: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 17:47:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) 17:47:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 17:47:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4020000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:01 executing program 1: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000240)) 17:47:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 17:47:02 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 17:47:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 17:47:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) 17:47:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b40)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00', @in6=@empty}]}, 0x38}}, 0x0) 17:47:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x88, 0x67, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 17:47:03 executing program 5: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) io_setup(0x0, &(0x7f0000000180)) 17:47:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000140)=@id, 0x10) 17:47:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x0) 17:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:47:03 executing program 5: syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0xc3fc, 0x0) 17:47:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:04 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000ac0)=[{&(0x7f0000000700)="9b", 0x1}, {&(0x7f0000000780)="b7", 0x1, 0x100000001}, {&(0x7f0000000940)="ed0a", 0x2, 0xfff}], 0x0, &(0x7f0000000b80)) 17:47:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:04 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdfdffff, &(0x7f0000000200), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='usrquota,grpquota,discard=0x']) 17:47:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@fat=@check_relaxed='check=relaxed'}]}) 17:47:04 executing program 5: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 17:47:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf080de1"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) [ 2095.546066][ T3343] FAT-fs (loop3): bogus number of reserved sectors [ 2095.552994][ T3343] FAT-fs (loop3): Can't find a valid FAT filesystem [ 2095.681337][ T3343] FAT-fs (loop3): bogus number of reserved sectors [ 2095.688167][ T3343] FAT-fs (loop3): Can't find a valid FAT filesystem 17:47:05 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000000100)) 17:47:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:05 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0045878, 0x0) 17:47:05 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000100)=@id, 0x10, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="91", 0x1}], 0x3, 0x0, 0x2}, 0x0) 17:47:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) 17:47:05 executing program 0: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x103140) 17:47:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 17:47:05 executing program 5: write$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 17:47:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}, 0x0) 17:47:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 17:47:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf080de1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x4866b3bfe0c5d940}, 0x28) [ 2096.992208][ T3374] ===================================================== [ 2096.999434][ T3374] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a40 [ 2097.006739][ T3374] CPU: 0 PID: 3374 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 2097.015335][ T3374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2097.025488][ T3374] Call Trace: [ 2097.028823][ T3374] dump_stack+0x21c/0x280 [ 2097.033197][ T3374] kmsan_report+0xf7/0x1e0 [ 2097.037650][ T3374] __msan_warning+0x5f/0xa0 [ 2097.042183][ T3374] ip_tunnel_xmit+0x585/0x3a40 [ 2097.046969][ T3374] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2097.052813][ T3374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2097.058922][ T3374] ? skb_push+0x15b/0x250 [ 2097.063280][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.068503][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.073780][ T3374] ipgre_xmit+0x1261/0x1380 [ 2097.078312][ T3374] ? ipgre_close+0x280/0x280 [ 2097.082978][ T3374] xmit_one+0x1fc/0x760 [ 2097.087158][ T3374] __dev_queue_xmit+0x3310/0x4490 [ 2097.092202][ T3374] dev_queue_xmit+0x4b/0x60 [ 2097.096831][ T3374] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 2097.102187][ T3374] packet_sendmsg+0x86e9/0x99c0 [ 2097.107069][ T3374] ? get_compat_msghdr+0x108/0x2b0 [ 2097.112190][ T3374] ? __sys_sendmsg+0x50c/0x830 [ 2097.116953][ T3374] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 2097.122412][ T3374] ? __ia32_compat_sys_sendmsg+0x4a/0x70 [ 2097.128243][ T3374] ? __do_fast_syscall_32+0x129/0x180 [ 2097.133645][ T3374] ? do_fast_syscall_32+0x6a/0xc0 [ 2097.138671][ T3374] ? do_SYSENTER_32+0x73/0x90 [ 2097.143340][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.148541][ T3374] ? kmsan_internal_set_origin+0x85/0xc0 [ 2097.154268][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.159482][ T3374] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2097.165305][ T3374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2097.171446][ T3374] ? aa_sk_perm+0x99e/0xed0 [ 2097.175964][ T3374] ____sys_sendmsg+0xc7a/0x1240 [ 2097.181748][ T3374] ? packet_getsockopt+0x1110/0x1110 [ 2097.187408][ T3374] __sys_sendmsg+0x6d5/0x830 [ 2097.192032][ T3374] ? kmsan_copy_to_user+0x9c/0xb0 [ 2097.197070][ T3374] ? _copy_to_user+0x1bf/0x260 [ 2097.201842][ T3374] __se_compat_sys_sendmsg+0xa7/0xc0 [ 2097.207125][ T3374] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 2097.212586][ T3374] __do_fast_syscall_32+0x129/0x180 [ 2097.217781][ T3374] do_fast_syscall_32+0x6a/0xc0 [ 2097.222627][ T3374] do_SYSENTER_32+0x73/0x90 [ 2097.227135][ T3374] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2097.233467][ T3374] RIP: 0023:0xf7fc8549 [ 2097.237530][ T3374] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2097.257131][ T3374] RSP: 002b:00000000f55c20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2097.265538][ T3374] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000340 [ 2097.273520][ T3374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2097.281488][ T3374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2097.289465][ T3374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2097.297571][ T3374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2097.305606][ T3374] [ 2097.307937][ T3374] Uninit was created at: [ 2097.312196][ T3374] kmsan_internal_poison_shadow+0x5c/0xf0 [ 2097.317937][ T3374] kmsan_slab_alloc+0x8d/0xe0 [ 2097.322613][ T3374] __kmalloc_node_track_caller+0x7de/0x1320 [ 2097.328497][ T3374] __alloc_skb+0x309/0xae0 [ 2097.332927][ T3374] alloc_skb_with_frags+0x1f3/0xc20 [ 2097.338133][ T3374] sock_alloc_send_pskb+0xc73/0xe40 [ 2097.343363][ T3374] packet_sendmsg+0x6a93/0x99c0 [ 2097.348213][ T3374] ____sys_sendmsg+0xc7a/0x1240 [ 2097.353059][ T3374] __sys_sendmsg+0x6d5/0x830 [ 2097.357641][ T3374] __se_compat_sys_sendmsg+0xa7/0xc0 [ 2097.362915][ T3374] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 2097.368369][ T3374] __do_fast_syscall_32+0x129/0x180 [ 2097.373561][ T3374] do_fast_syscall_32+0x6a/0xc0 [ 2097.378425][ T3374] do_SYSENTER_32+0x73/0x90 [ 2097.382940][ T3374] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2097.389267][ T3374] ===================================================== [ 2097.396193][ T3374] Disabling lock debugging due to kernel taint [ 2097.402332][ T3374] Kernel panic - not syncing: panic_on_warn set ... [ 2097.408916][ T3374] CPU: 0 PID: 3374 Comm: syz-executor.3 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 2097.418876][ T3374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2097.428931][ T3374] Call Trace: [ 2097.432254][ T3374] dump_stack+0x21c/0x280 [ 2097.436590][ T3374] panic+0x4c8/0xea7 [ 2097.440495][ T3374] ? add_taint+0x17c/0x210 [ 2097.444922][ T3374] kmsan_report+0x1da/0x1e0 [ 2097.449451][ T3374] __msan_warning+0x5f/0xa0 [ 2097.453985][ T3374] ip_tunnel_xmit+0x585/0x3a40 [ 2097.458772][ T3374] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2097.464604][ T3374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2097.470680][ T3374] ? skb_push+0x15b/0x250 [ 2097.475009][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.480210][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.485423][ T3374] ipgre_xmit+0x1261/0x1380 [ 2097.489941][ T3374] ? ipgre_close+0x280/0x280 [ 2097.494558][ T3374] xmit_one+0x1fc/0x760 [ 2097.498811][ T3374] __dev_queue_xmit+0x3310/0x4490 [ 2097.503838][ T3374] dev_queue_xmit+0x4b/0x60 [ 2097.508332][ T3374] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 2097.513613][ T3374] packet_sendmsg+0x86e9/0x99c0 [ 2097.518463][ T3374] ? get_compat_msghdr+0x108/0x2b0 [ 2097.523589][ T3374] ? __sys_sendmsg+0x50c/0x830 [ 2097.528350][ T3374] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 2097.533801][ T3374] ? __ia32_compat_sys_sendmsg+0x4a/0x70 [ 2097.539425][ T3374] ? __do_fast_syscall_32+0x129/0x180 [ 2097.544792][ T3374] ? do_fast_syscall_32+0x6a/0xc0 [ 2097.549811][ T3374] ? do_SYSENTER_32+0x73/0x90 [ 2097.554482][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.559678][ T3374] ? kmsan_internal_set_origin+0x85/0xc0 [ 2097.565302][ T3374] ? kmsan_get_metadata+0x116/0x180 [ 2097.570492][ T3374] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2097.576293][ T3374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2097.582348][ T3374] ? aa_sk_perm+0x99e/0xed0 [ 2097.586859][ T3374] ____sys_sendmsg+0xc7a/0x1240 [ 2097.591713][ T3374] ? packet_getsockopt+0x1110/0x1110 [ 2097.597000][ T3374] __sys_sendmsg+0x6d5/0x830 [ 2097.601616][ T3374] ? kmsan_copy_to_user+0x9c/0xb0 [ 2097.606644][ T3374] ? _copy_to_user+0x1bf/0x260 [ 2097.611413][ T3374] __se_compat_sys_sendmsg+0xa7/0xc0 [ 2097.616701][ T3374] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 2097.622156][ T3374] __do_fast_syscall_32+0x129/0x180 [ 2097.627353][ T3374] do_fast_syscall_32+0x6a/0xc0 [ 2097.632389][ T3374] do_SYSENTER_32+0x73/0x90 [ 2097.636912][ T3374] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2097.643241][ T3374] RIP: 0023:0xf7fc8549 [ 2097.647306][ T3374] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2097.666922][ T3374] RSP: 002b:00000000f55c20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2097.675472][ T3374] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000340 [ 2097.683458][ T3374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2097.691613][ T3374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2097.699613][ T3374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2097.707599][ T3374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2097.716479][ T3374] Kernel Offset: disabled [ 2097.720805][ T3374] Rebooting in 86400 seconds..