02001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) 23:04:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r2, 0x0, 0x0) 23:04:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/4096, 0x1000) 23:04:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/53, 0x35}], 0x1}}], 0x1, 0x0, 0x0) r2 = dup(r0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_elf64(r1, 0x0, 0x0) shutdown(r3, 0x0) 23:04:38 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 23:04:38 executing program 3: clone(0x40084007bf3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ptrace(0x11, r0) 23:04:38 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) write$evdev(r2, &(0x7f0000005540)=[{}], 0x18) 23:04:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00(\x00\xbbF:\xc0Y\x8c`\xeas\x97\xa6\xdb\b\x00\xdb\x8d\xc2\xdb\xd4\xd1Vp\x93\xd5\x04\x91/j\xd7\xa02\xac1j@\x91c\x8d.(6\x8a?\xf3\"\xa5n\xd0\xec%\xf1\xc0~\xeaZ|\x18\xe4\x97t\\\r:\xadp\x05_\xde\xef\xed\n\xc4') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff3dd, 0x0) lseek(r1, 0x65, 0x1) 23:04:38 executing program 5: clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ptrace(0x11, r0) 23:04:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00D\xde\x9b\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff2c7, 0x0) lseek(r1, 0x15, 0x1) 23:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:04:38 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xfffffd0b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:04:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) getpeername(r0, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80) 23:04:38 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff36d) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:38 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 23:04:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/28, 0x1c) 23:04:39 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffed2) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000002080)={0xffffffffffffffff, 0x0, &(0x7f0000002040)={0x0}}, 0x0) 23:04:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = epoll_create1(0x0) socketpair(0x11, 0x3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 23:04:44 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6e6) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xecg\xd1\xd7\xafD\xbd\xa8.oX\x0f\xf4\x161a.\xc7\n\xe0X?\xc4\xf4BW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#V\x9f\"v\x19n{\x96\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\a\x8b\x9c\x10', 0x0, 0x0) lseek(r1, 0xfffffffffffffe4e, 0x0) 23:04:44 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff652) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:44 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff71) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:44 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff035) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:04:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:04:49 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0xedec118738451e44, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r2, r1) read(r3, &(0x7f0000000100)=""/132, 0x162) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 23:04:49 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000840)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) 23:04:49 executing program 0: clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r4, &(0x7f0000000200)=')', 0x1) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r1, 0x4, 0x800) tkill(r0, 0x1000000000015) 23:04:49 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:04:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000680)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 23:04:49 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ptrace(0x11, r0) 23:04:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) 23:04:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x77359400}) 23:04:49 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe43) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:49 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create(0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x3) 23:04:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000850}, 0x8800) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) 23:04:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write$eventfd(r0, &(0x7f0000002840), 0x8) 23:04:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = dup(r0) recvfrom$packet(r1, &(0x7f0000000040), 0x0, 0x10020, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:04:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000300)) 23:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x206, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x105) r2 = dup2(r0, r1) open$dir(&(0x7f0000000380)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000480)={0x0, 0xffffffffffffffe3, &(0x7f0000000440)={0x0}}, 0x0) 23:04:50 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffde2) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff3cf, 0x0) lseek(r1, 0x16b, 0x1) 23:04:51 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) readv(r0, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r1 = gettid() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r1, 0x1000000000015) 23:04:51 executing program 2: clone(0x3102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1000000000002, 0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 23:04:51 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff24c) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:04:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:04:51 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)='=', 0x1}], 0x1, 0x0) 23:04:51 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff07b) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x8953, &(0x7f0000000180)) 23:04:51 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5db) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:04:51 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socket$inet(0x2, 0x6, 0xba) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00007cb000/0x4000)=nil, 0x4000) prctl$PR_GET_CHILD_SUBREAPER(0x25) 23:04:51 executing program 3: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 23:04:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:04:51 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffd8) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) 23:04:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet6(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:04:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f00000006c0), 0x1c) [ 592.047770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23560 comm=syz-executor.1 23:04:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 23:04:51 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'lo\x00'}) 23:04:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) execve(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x841, 0x0) dup3(r0, r1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) 23:04:51 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) 23:04:51 executing program 1: clone(0x84407bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ptrace(0x11, r0) 23:04:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, &(0x7f0000001480)={0x0, 0x989680}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000001680)) 23:04:51 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff688) prctl$PR_GET_FP_MODE(0x1e) 23:04:51 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:04:51 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffcef) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:04:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev, @rand_addr, @local}, 0xc) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:04:51 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername$inet(r2, 0x0, &(0x7f00000002c0)) 23:04:51 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0b5) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:04:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000000cc0)={&(0x7f0000000a00), 0xc, &(0x7f0000000c80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 23:04:51 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff874) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) write$P9_RWRITE(r1, 0x0, 0x0) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) 23:04:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:04:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/raw6\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) 23:04:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000003c40)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x6, 0x100) 23:04:54 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x212d4a3) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file3\x00', 0x0, &(0x7f0000000200), 0x4, 0x22269d16c6283f39) 23:04:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0x2ac) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000100)=@abs, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:04:54 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) futex(&(0x7f0000000080)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) 23:04:54 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) 23:04:54 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8d6) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:04:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 23:04:54 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) dup2(r1, r3) 23:04:54 executing program 2: clone(0x1102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00000bb000/0x1000)=nil, 0x1000) timer_create(0x1, 0x0, 0x0) 23:04:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f0000000400)) 23:04:57 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc0d) execve(0x0, 0x0, 0x0) creat(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:57 executing program 0: clone(0x84007bf5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4eb) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:04:57 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe93) prctl$PR_GET_FP_MODE(0x1e) 23:04:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet6(r1, 0x0, 0xffffffffffffffc0, 0x0) 23:04:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(0x0, 0x400000000000841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140), &(0x7f0000000680)=[0x0, 0x0, &(0x7f0000000480)='&,vboxnet0[$&\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='&,vboxnet0[$&\x00'], 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 23:04:57 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000240)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ptrace$peekuser(0x3, 0x0, 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x903, 0x20) creat(&(0x7f0000000200)='./file0\x00', 0x0) 23:04:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x8840) 23:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20b, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x60) dup2(r0, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x1000000000841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) 23:04:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) shutdown(r2, 0x0) 23:04:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$P9_RLOPEN(r0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x0) 23:04:59 executing program 5: clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) write$P9_RVERSION(r2, 0x0, 0x0) 23:04:59 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc8c) prctl$PR_GET_TIMERSLACK(0x1e) 23:04:59 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x800000103e, 0x0) execve(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000140)="40833524", 0x4) 23:05:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 23:05:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000400)=""/11, 0xd7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 23:05:01 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe38) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:01 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RRENAME(r1, 0x0, 0x0) ptrace(0x11, r0) 23:05:01 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) 23:05:01 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x800000103e, 0x0) execve(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000140)="40833524", 0x4) 23:05:01 executing program 5: clone(0x800083186109fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xfffffdfffffffffc) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) read$char_usb(r0, 0x0, 0x0) 23:05:01 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffe6c}}, 0x0) 23:05:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) open$dir(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) accept4$inet(r3, 0x0, 0x0, 0x0) 23:05:02 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:05:02 executing program 5: clone(0x1000084007bf3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb7f) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) write$9p(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x6) tkill(r2, 0x1000000000016) 23:05:02 executing program 1: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006f2000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x7, 0x0) 23:05:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xc84dd59) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3103101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r3, 0x8941, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 23:05:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x19e, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r3 = dup2(r0, r2) write$tun(r3, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) tkill(r4, 0x1000000000016) 23:05:02 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000180)='./file0\x00', 0x113e, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff59c) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0xfd77, 0x80020003ffc, &(0x7f0000000200)=@abs={0x1}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) 23:05:02 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000440)={0x0, 0x1c9c380}, 0x8) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 23:05:02 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:05:02 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffaa5) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffb30, 0x0) [ 603.726798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24154 comm=syz-executor.1 23:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x301) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 23:05:05 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6a4) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:05 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2a5) prctl$PR_GET_FP_MODE(0x1e) 23:05:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 23:05:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:05:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup2(r0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "a02f2bdf5744ac57b3240e1a0f3e9ecf98b009db43f06d8a6f4b7d6171aa112b377bcc1048f78d22bdd341ba62064c6500a49b09690ec3f9c9a8c6d6e1f6bd2a2732a3839173abc50b44f436e30fae64"}, 0xd8) 23:05:05 executing program 5: clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 23:05:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001580)={@broadcast, @local}, 0x8) 23:05:11 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = fcntl$dupfd(r1, 0x0, r1) open$dir(&(0x7f0000000380)='./file0\x00', 0x68802, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) write(r0, 0x0, 0x0) 23:05:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:05:11 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006f2000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TIOCSTI(r2, 0x5412, 0x0) 23:05:11 executing program 3: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000140)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) 23:05:11 executing program 2: r0 = epoll_create(0x6) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 23:05:11 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) ptrace(0x11, r0) 23:05:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @random="95981607320b"}, 0x0, {}, 'bridge_slave_1\x00'}) 23:05:11 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffbf) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0xffffffffffffff54, [], 0x0, &(0x7f0000000000)=[{}], &(0x7f0000001240)=""/4096}, &(0x7f0000000180)=0xffffffffffffff06) 23:05:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 23:05:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$inet6(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 23:05:11 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xffffffff7ffffffc) fcntl$setstatus(r1, 0x4, 0x800) tkill(r0, 0x1000000000015) 23:05:11 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3103101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 23:05:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f000000c600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, &(0x7f000000c800)={0x0, 0x989680}) 23:05:11 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) ptrace(0x11, r0) [ 612.810707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 23:05:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) read(r2, &(0x7f0000000300)=""/140, 0x8c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:14 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x25, &(0x7f0000000080)) write$binfmt_elf64(r0, 0x0, 0x0) 23:05:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:05:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff61d) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:14 executing program 3: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x2107) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:05:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00D\xde\x9b\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff25d, 0x0) 23:05:14 executing program 5: r0 = socket$inet(0x2, 0x2000000001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe9b, 0x2000, 0x0, 0x85) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:05:14 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff619) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000200)=@abs={0x7dbeb9471308200c}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000040), 0x1c) r3 = dup2(r2, r2) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r4, &(0x7f0000000380)="c2", 0x1) sendfile(r3, r4, &(0x7f0000000000), 0xffff) clone(0x400003502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r4, 0x409, 0x8) pwrite64(r4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff289) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:14 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000400)={0x0, 0x25f, &(0x7f00000003c0)}, 0x0) 23:05:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbc2, 0x0) lseek(r1, 0x166, 0x1) 23:05:15 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:05:15 executing program 5: clone(0x3102001fb6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x7) rt_sigsuspend(&(0x7f0000000000), 0x8) 23:05:15 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe60) prctl$PR_GET_FP_MODE(0x1e) 23:05:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r4 = dup2(r3, r3) fcntl$setlease(r4, 0x400, 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 23:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 23:05:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) 23:05:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) syncfs(r0) 23:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4003, 0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x19e, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') fcntl$notify(r1, 0x402, 0x39) getdents64(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 23:05:15 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) capget(0x0, 0x0) ptrace(0x11, r0) 23:05:15 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x00r\x8dW\xdcu\xb4\x94\xde\xccV\x97\xb2K2\x80UF\xa96\xbf\xf8%7&%K\xd8\xf6\xd9\xd9&\xb5\xcc\x9d\xec\x9d\x91\x81\\\xd9\x9cU\xd5Q\x83\xf64k)]&5&\xb3\xc8\x1f;?\x00u\"\x9dK\xdb\'\x80~\xc1\x93\x18\xb2w&\xadp\xa2\xc5\xbb\xf2I\x8b\xd8*\x0e_\x06v\xe4\x13\x9d\x8fcy\x9c\\r\xe6q\xe7\xa0\x00\xf5C\'1N\x95Y\xfc}]\xfc\x01\xb8\xe1\xe9jK\xdb\x9c\xc0\xa7\xfc\xf8:6\xe3\xeeA\xe4\xac\xc6\x88\x95\x1b\x93f\x83\xf2\xb8ia4\x9e`\x1eR\xc3\x98\xf8u\x1a\xd2\xa7\xba\x82\x8b\xc4h\xf54\xbb17>X\xcdh\'pmN\xb6\xd6a\'\xb0T\xd6<\xcf\x00\x00\x00\x00\x00\x00\x00', 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 23:05:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200000000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 23:05:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 23:05:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x407, &(0x7f0000000000)) 23:05:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:05:15 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ptrace(0x10, r0) 23:05:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = dup(r0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) 23:05:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, &(0x7f0000000140)=0x1d, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x0, 0x0) 23:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000140), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = fcntl$dupfd(r3, 0x0, r3) read(r4, &(0x7f0000000080)=""/199, 0xc7) shutdown(r4, 0x0) write$P9_RSETATTR(r4, 0x0, 0x0) 23:05:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = dup(r0) write$P9_RREAD(r3, 0x0, 0x0) 23:05:15 executing program 5: creat(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x14) 23:05:15 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff81d) prctl$PR_GET_FP_MODE(0x1e) 23:05:15 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:05:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 23:05:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 23:05:15 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) close(0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 23:05:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) read(r2, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 23:05:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 23:05:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x13d) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000600), 0x4) 23:05:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) 23:05:18 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) r1 = epoll_create1(0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480), &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xfd30) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = fcntl$dupfd(r2, 0x0, r2) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 23:05:18 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) open$dir(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 23:05:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, 0x0) tkill(r2, 0x8001004000000016) 23:05:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)) 23:05:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 23:05:19 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffcea) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:19 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) 23:05:19 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 23:05:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 23:05:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102101ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) getsockopt(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:20 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff107) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400002100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2ea}}, 0x0) close(r1) tkill(r2, 0x1000000000016) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r4, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 23:05:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 23:05:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff3cb, 0x0) lseek(r1, 0x9, 0x1) 23:05:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xa3410668) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 23:05:21 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:05:22 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000100)) 23:05:22 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff966) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:22 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fchownat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:05:22 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0xcb933f05e000814b) 23:05:23 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa29) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:23 executing program 1: clone(0x1000407f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 23:05:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) getsockname$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 23:05:23 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='rose0\x00') 23:05:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000140), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 23:05:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="c6c8f2927ed3b9ead2a151bcd98342d7"}, 0x1c) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) 23:05:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) flistxattr(r1, &(0x7f0000000200)=""/2, 0x2) 23:05:25 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 23:05:25 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9c7) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:25 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', &(0x7f0000000100)='./file1\x00') read(r0, &(0x7f0000000280)=""/11, 0x2f0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, 0x0) 23:05:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') write$P9_RSTAT(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) 23:05:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$FIBMAP(r1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:25 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, 0x0) ptrace(0x11, r0) 23:05:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, 0x0, 0x0) 23:05:26 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff094) prctl$PR_GET_FP_MODE(0x1e) 23:05:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 23:05:26 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000400)={0x0, 0x6d, &(0x7f00000000c0)={0x0}}, 0x0) 23:05:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)) 23:05:26 executing program 4: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) ptrace(0x11, r0) 23:05:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 23:05:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x19, &(0x7f0000000180)={0x0, 0x7530}, 0x0) 23:05:28 executing program 2: clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000003c0)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe5a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:05:28 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20002, 0x0) write$tun(r0, 0x0, 0x0) 23:05:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) 23:05:28 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280), 0x4) 23:05:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:05:28 executing program 1: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x80003, 0x0, 0x0) exit(0x0) 23:05:28 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdb8) prctl$PR_GET_FP_MODE(0x1e) 23:05:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000140)) 23:05:28 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 23:05:28 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd1a) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000340)) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @ramp}) 23:05:31 executing program 1: clone(0x10000001200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000680)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:05:31 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000000)) 23:05:31 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0c2) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:31 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6a6) prctl$PR_GET_FP_MODE(0x1e) 23:05:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 23:05:31 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x10000000) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:05:31 executing program 4: r0 = eventfd2(0x0, 0x80801) r1 = dup2(r0, r0) write$P9_RCREATE(r1, &(0x7f0000000100)={0x18, 0x73, 0x0, {{0xf2}}}, 0x18) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18, 0x73, 0x0, {{0x18}}}, 0x18) 23:05:31 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9d6) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:31 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:05:31 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff93) prctl$PR_GET_FP_MODE(0x1e) 23:05:31 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff88e) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:32 executing program 2: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) 23:05:32 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffac5) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "eacf3e14dcd2a867", "c48dc494f916d6a10bd7e1b0025ad3e8", "9e9a15c0", "09c3d45751bd22a9"}, 0x28) 23:05:35 executing program 2: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00003cf000/0x2000)=nil, 0x2000) openat$null(0xffffffffffffff9c, 0x0, 0x389442, 0x0) 23:05:35 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x7) 23:05:35 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) prctl$PR_CAP_AMBIENT(0x18, 0x0, 0x0) 23:05:35 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) ptrace(0x10, r0) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) 23:05:35 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff69) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000580)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 23:05:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$BLKIOMIN(r2, 0x1278, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 23:05:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) 23:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1000000000015) 23:05:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:05:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x9, 0x2) writev(r0, 0x0, 0x0) 23:05:36 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:05:36 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$apparmor_current(r0, 0x0, 0x0) 23:05:36 executing program 5: clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2882, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) ptrace(0x11, r0) 23:05:36 executing program 3: clone(0x208, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x181) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) 23:05:36 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x282, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff7e}) 23:05:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000100), 0x1ae, 0x8800, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0) 23:05:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f0000000380)="c2", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) 23:05:39 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_int(r1, 0x0, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffd}, 0x1c) 23:05:39 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x3, 0xd, r0) 23:05:39 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000700)='./file0\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ptrace(0x11, r0) 23:05:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') ioctl$TIOCMSET(r0, 0x541b, &(0x7f0000000040)) 23:05:39 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeba) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:39 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xc80be35d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) clone(0x3102601ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:05:39 executing program 2: splice(0xffffffffffffff9c, &(0x7f00000050c0), 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x2) 23:05:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:05:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$P9_RRENAMEAT(r3, &(0x7f0000000000)={0x7}, 0x7) 23:05:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000280), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000040), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 23:05:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:05:39 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff770) prctl$PR_GET_FP_MODE(0x1e) 23:05:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 23:05:39 executing program 0: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000480)='./file0\x00', 0x0) lstat(0x0, 0x0) ptrace(0x11, r0) 23:05:39 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:05:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:05:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) 23:05:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x7f\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x215}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x215}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:05:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000040), 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r2, 0x0) 23:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x4}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="531f16fa1d5acd2050f026c457448581", 0x10) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfc}, 0x14}}, 0x4001) 23:05:46 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$evdev(r2, 0x0, 0x0) 23:05:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syncfs(r0) [ 647.271910] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:05:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:05:46 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff35a) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0xffffff52}, 0x43) 23:05:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x4df, 0x0}, 0x20008004) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/11, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETX(r2, 0x5433, 0x0) 23:05:49 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce#\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) dup2(r0, r1) bind$unix(r1, &(0x7f0000000940)=@abs={0x1}, 0x6e) 23:05:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) shutdown(r3, 0x0) 23:05:49 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff999) prctl$PR_GET_FP_MODE(0x1e) 23:05:49 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff263) prctl$PR_GET_TIMERSLACK(0x1e) 23:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) dup2(r0, r1) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000019c0), 0x4) 23:05:49 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:05:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00v\x00\x00\x00\x0e') r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:05:56 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'sit0\x00', {0x2, 0x0, @broadcast}}) 23:05:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x2fa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 23:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1) write$P9_RREAD(r2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:05:56 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff164) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xd75a5) clone(0x402102003ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r0, 0x0, 0x0, 0x800000003f, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) 23:05:56 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003000000000000c91000000000000000000000ffff7f000000000000000000000000000000696c"], 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) write(r0, 0x0, 0x0) 23:05:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002f40)={@mcast1}, 0x14) 23:05:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x7b) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) write$P9_RAUTH(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:05:56 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 23:05:56 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) 23:05:56 executing program 3: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1001040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x101841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:05:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000640)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 23:05:57 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7+\x18\xb7\n\xa3K+\x98u#L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 23:05:57 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) sendmmsg$unix(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x20000885) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x0, 0x0, "a25fd9906358562d324727dfbb8a555cfa6cd0c303f308fe49b67f36dc7278bd4b21f040259762110410e23c850fdc70bfc9251ae9747d1de311c7fe83a1c78bc3f6249189d3072461051de2e3cd5953"}, 0xd8) 23:05:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:05:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 23:05:57 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) getpriority(0x2, r0) ptrace(0x11, r0) 23:05:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:05:57 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff894) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = dup(r0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) write(r1, 0x0, 0x0) 23:05:57 executing program 5: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\xf6\x8c\x00\x00\x00\x00\x9bU\x00\x00\xc5\xcb\x00', 0x43732e5398416f1a}) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 23:05:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:05:57 executing program 1: clone(0x3102009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) read$char_usb(r2, &(0x7f0000000000)=""/232, 0xe8) 23:05:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0x340) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 23:05:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/88, 0x285) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x4003102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:05:57 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff59b) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:05:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted/overlay.opaque\x00', 0x0, 0x0, 0x1) 23:05:58 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2b0547b7cc0c375c, 0x0) read$char_usb(r0, 0x0, 0x0) 23:05:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x24, &(0x7f0000000100)={0x0, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) 23:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0xffa6) 23:05:58 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd4a) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:05:58 executing program 0: clone(0x4000084007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:05:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) 23:05:58 executing program 3: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xfffffe6a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:05:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 23:06:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg$unix(r0, &(0x7f0000002f40), 0x0, 0x0) 23:06:00 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff464) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:00 executing program 2: mkdir(&(0x7f00000031c0)='./file0\x00', 0x0) r0 = geteuid() r1 = getgid() chown(&(0x7f0000000040)='./file0\x00', r0, r1) 23:06:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 23:06:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@abs, 0x6e) write$P9_RLINK(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x1, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 23:06:01 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x121) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:06:01 executing program 1: r0 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x200000000000009a) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 23:06:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:01 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005a40)={&(0x7f0000000000), 0xc, &(0x7f0000005a00)={&(0x7f0000004fc0)={0x14}, 0x14}}, 0x0) 23:06:01 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 23:06:01 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffda) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:01 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14}, 0x14) 23:06:01 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r2) clock_gettime(0x0, 0x0) write$evdev(r2, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 23:06:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, &(0x7f0000000600)) 23:06:01 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = getpid() mknod(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) ptrace(0x11, r0) 23:06:01 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20440, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 23:06:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 23:06:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x87M\x01n\x18\x9b\x9ao\x90\x8aq\xc89\xd6\x0e)\xc0\x12\xc5\xb0D\xc8\x80\xb5\x81H\xddK\xcd!F\xe3\xe9z\x8f/G\xf53\x0f\a\xa0\xb1{hi\xe5\xef\xc1;^\xef\x8e\xf8v\xe2\x1e(\x05\x1bc8L}\xf9\xbf\x95\xd9\x89\x86\x05l\xc5\xe4\xfb\xdd\xfd\x9aQ\x86X\'o\xb0\xc0\xd84\x94l\x7f\xa3-\\\xe32\xf5R\xbb\x13\x9e3\xfa\x1e\xe7BS\xd2\xae\x06\xff\xe1\xca\x05\x90\xe0YPh*^M3\x863\xdda\x8fi\x85\xd1V\xaeJd<\xda@\x8e\xb5\x7fe){\xaa\xe8', 0x200002, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:06:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 23:06:02 executing program 0: clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x200000001142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x11, r0) 23:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 23:06:02 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f0000000040), 0x0, 0x0) 23:06:02 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff741) prctl$PR_GET_FP_MODE(0x1e) 23:06:02 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff57d) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) fchown(r3, 0x0, 0x0) 23:06:02 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0xffffffffffffff68, 0x1) 23:06:02 executing program 5: r0 = epoll_create(0xfffd) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 23:06:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)) 23:06:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, 0x0) 23:06:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) 23:06:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/full\x00', 0x442, 0x0) pwritev(r0, &(0x7f0000001d80)=[{&(0x7f0000001d00)='q', 0x1}], 0x1, 0x0) 23:06:03 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 23:06:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000080)) 23:06:03 executing program 1: clone(0x8000ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0xc808, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r1, r2) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) 23:06:03 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff786) prctl$PR_GET_FP_MODE(0x1e) 23:06:03 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xc) getrandom(&(0x7f00000000c0)=""/41, 0xfffffffffffffe5b, 0x0) 23:06:03 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) ptrace(0x11, r0) [ 664.636795] audit: type=1400 audit(1573686363.825:34): avc: denied { create } for pid=26523 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 664.922546] audit: type=1400 audit(1573686364.105:35): avc: denied { setgid } for pid=26534 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 23:06:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = eventfd2(0x0, 0x0) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r4 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 23:06:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:06:04 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x1026cf1) fchmod(r1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x80) 23:06:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getpeername(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000003c0)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) close(r3) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, 0x0, 0x0) 23:06:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 23:06:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:06:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f0000000180)) 23:06:04 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x38) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3302001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) 23:06:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\xf4\bH\xa5\x0e') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0xd, 0x0, &(0x7f0000000140)) 23:06:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = eventfd(0x0) dup2(r0, r1) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 23:06:08 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4d1) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:08 executing program 1: clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') r0 = getpid() mknod(&(0x7f0000000440)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) ptrace(0x11, r0) 23:06:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1ff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000003440)={'sit0\x00', {0x2, 0x0, @local}}) 23:06:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:06:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$TIOCSERGETLSR(r2, 0x5459, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:08 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:06:08 executing program 2: clone(0x1003502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x82102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0), 0x8) 23:06:08 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000440)={0x0, 0x1c9c380}, 0x8) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x13215f) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 23:06:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 23:06:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x3c7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00m\f\xb3') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) io_destroy(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r3) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)) fcntl$dupfd(r2, 0x0, r3) dup2(r2, 0xffffffffffffffff) 23:06:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 23:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0xfffffffffffffffe, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 674.080166] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:06:14 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 23:06:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 23:06:14 executing program 4: clone(0x1102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mmap(&(0x7f0000927000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) mmap(&(0x7f00007e2000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) 23:06:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 23:06:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x20003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) write$selinux_attr(r2, 0x0, 0x0) 23:06:14 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000278000/0x3000)=nil, 0x3000) arch_prctl$ARCH_GET_FS(0x1003, 0x0) 23:06:15 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 23:06:15 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdaf) prctl$PR_GET_FP_MODE(0x1e) 23:06:15 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeb1) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:15 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x329) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/165) 23:06:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r4, &(0x7f0000000040), 0x1c) r5 = dup2(r4, r4) r6 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r6, &(0x7f00000004c0)="ff", 0x1) sendfile(r5, r6, &(0x7f0000000140), 0xffff) fcntl$addseals(r6, 0x409, 0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:06:15 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe15) mknod(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:15 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff449) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') dup2(r0, r1) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000026c0)=""/82, &(0x7f0000002740)=0x52) 23:06:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0xffffffffffffffff}, 0xc) 23:06:15 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3b0) prctl$PR_GET_FP_MODE(0x1e) 23:06:15 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff624) prctl$PR_GET_FP_MODE(0x1e) 23:06:18 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd72) prctl$PR_GET_FP_MODE(0x1e) 23:06:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$evdev(r1, 0x0, 0x0) 23:06:18 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb75) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:06:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\xf5\xff\xff\xff\b\x00i\xd9\x00', 0x5}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) 23:06:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$evdev(r0, 0x0, 0x0) 23:06:18 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$packet(0x11, 0x3, 0x300) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) ptrace(0x11, r0) 23:06:18 executing program 1: clone(0x2102009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0xffff}, @timestamp, @timestamp, @window, @sack_perm, @timestamp, @mss, @timestamp], 0x8) r2 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) accept4$inet(r3, 0x0, 0x0, 0x0) 23:06:18 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xa040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 23:06:18 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff49d) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:18 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r3, 0x1000000000016) 23:06:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:06:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 23:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001400)={&(0x7f0000001300), 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x4000040) 23:06:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) 23:06:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)) 23:06:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 23:06:18 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4a8) prctl$PR_GET_FP_MODE(0x1e) 23:06:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000100), 0x4) 23:06:18 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 23:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 23:06:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0x1c) write$evdev(r1, &(0x7f0000000d80)=[{}], 0x18) 23:06:19 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffed9) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:19 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:06:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xffffff30) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:06:19 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff724) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='attr/fscreate\x00') exit(0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 23:06:19 executing program 0: execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000000200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) 23:06:19 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:06:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) rt_sigtimedwait(&(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 23:06:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x42d) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$packet(r1, 0x0, 0xffffffffffffff88, 0x23, 0xfffffffffffffffe, 0xfffffffffffffdf6) 23:06:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00|Gh/J\xeb\x7f') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y\xa7Hz\x8eT\\8\x1dS8\xbe\x10B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xado\xd1\x16\xce3\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xf6X\xe1\x05\xe6\xae\xd7\xf5\xedw\xf4\x1644`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\x01\x04#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\xb8B|\xa4\az \x10\xd1\xb1)\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00'/214, 0x0, 0x0) lseek(r1, 0xfffffffffffffaa7, 0x0) 23:06:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:06:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x10, 0x3, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 23:06:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 23:06:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ddd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x1ab) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$P9_RLERRORu(r1, 0x0, 0x0) 23:06:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 23:06:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x4000010008049, 0xf) 23:06:20 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x45, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 23:06:20 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_buf(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)) 23:06:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 23:06:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000040), 0x1c) 23:06:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup(r1) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) 23:06:22 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff424) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:06:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4001, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r3, 0x0) 23:06:22 executing program 5: r0 = inotify_init() fchown(r0, 0x0, 0x0) 23:06:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:06:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x1007bb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:06:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x76) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) 23:06:25 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xff82, &(0x7f0000000140)={&(0x7f0000000240)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev}]}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xac}}, 0x0) 23:06:25 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ptrace(0x11, r0) 23:06:25 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:06:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 23:06:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xfffffe15}}, 0x0) 23:06:25 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 23:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, r1) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) 23:06:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) sendmmsg$sock(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r2, 0x1000000000015) 23:06:28 executing program 0: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) 23:06:28 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xb) 23:06:28 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffee2) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:28 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7eb) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x264) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) ioctl$KDENABIO(r1, 0x4b36) 23:06:28 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000400)=""/11, 0xd7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:06:29 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff577) prctl$PR_GET_FP_MODE(0x1e) 23:06:29 executing program 4: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 23:06:29 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffec) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) close(r1) creat(&(0x7f0000000380)='./file0\x00', 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) connect(r0, &(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "acd220dd68b6"}, 0x80) shutdown(r0, 0x0) 23:06:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000015) 23:06:29 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa43) prctl$PR_GET_FP_MODE(0x1e) 23:06:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:06:29 executing program 0: socket(0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, 0x0, &(0x7f0000000140)) 23:06:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r1, r0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:06:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, 0x0) connect$netlink(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 23:06:35 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe3) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:35 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r2, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) 23:06:35 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 23:06:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x113) 23:06:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 23:06:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) shutdown(r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fchmod(r0, 0x0) 23:06:35 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff086) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000580)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 23:06:35 executing program 1: mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0xfffffffffffffefa, 0x0) 23:06:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 23:06:35 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000200)="7cecad3b", 0x4) 23:06:35 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) 23:06:35 executing program 5: r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:06:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0xfffffffffffffffe, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) ioctl$TIOCNOTTY(r0, 0x5422) 23:06:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) shutdown(r2, 0x0) 23:06:36 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r1, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 23:06:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) sendmsg$unix(r4, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x2a9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, 0x0) 23:06:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) 23:06:36 executing program 1: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:06:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:06:36 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff83d) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:36 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff331) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:36 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/169, 0xfffffeaa, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:06:36 executing program 1: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:06:37 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) r2 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) accept4$inet(r3, 0x0, 0x0, 0x0) r4 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) dup3(r4, r1, 0x0) tkill(r0, 0x1000000000015) 23:06:40 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe82) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:40 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 23:06:40 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4e7) prctl$PR_GET_FP_MODE(0x1e) 23:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:06:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) 23:06:40 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff050) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:40 executing program 3: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) ptrace(0x10, r0) 23:06:40 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000007c0), &(0x7f0000000800)=0x10) 23:06:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) 23:06:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000800), 0x20) 23:06:40 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8ce) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpeername$inet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 23:06:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:06:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 23:06:40 executing program 0: r0 = inotify_init1(0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 23:06:43 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff04) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:43 executing program 2: r0 = epoll_create(0xfffd) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 23:06:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 23:06:43 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff506) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:43 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdf5) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:43 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffece) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:43 executing program 4: clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) futex(&(0x7f00000000c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x5) tkill(r3, 0x101000000000014) 23:06:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:06:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RLERROR(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:43 executing program 5: r0 = inotify_init() close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:06:43 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff793) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:43 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffab2) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:43 executing program 4: clone(0x84007bf3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ptrace(0x11, r0) 23:06:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$apparmor_current(r0, &(0x7f0000000800)=@hat={'permhat '}, 0x1b) 23:06:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000b00), 0x4) 23:06:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 23:06:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 23:06:46 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdea) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 23:06:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt(r2, 0x1, 0x7, &(0x7f0000001c80)="018c2aed", 0x4) 23:06:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040), 0x4) 23:06:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$packet(r1, &(0x7f0000001080), 0x0, 0x20000000, &(0x7f0000001200), 0x14) 23:06:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x2}, 0x20) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:06:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x40002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 23:06:46 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe40) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:46 executing program 0: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000200)) 23:06:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 23:06:46 executing program 4: r0 = epoll_create(0x6) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 23:06:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 23:06:46 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @broadcast}}) 23:06:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='gid_map\x00') write$binfmt_script(r0, 0x0, 0x0) 23:06:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) 23:06:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff019, 0x0) lseek(r1, 0xa, 0x4100000000001) 23:06:46 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ptrace(0x11, r0) 23:06:47 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff842) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:47 executing program 5: r0 = inotify_init1(0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000180)={0x7}, 0x7) 23:06:47 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 23:06:47 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) read(r0, &(0x7f0000002240)=""/4096, 0x10bf) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:06:47 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, 0x0, 0x0) 23:06:47 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff8e) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) [ 708.197766] audit: type=1400 audit(1573686407.385:36): avc: denied { create } for pid=28223 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=key permissive=1 23:06:47 executing program 1: r0 = gettid() exit(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000002c40)) 23:06:49 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffda7) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file2\x00') chroot(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x7f}, 0x28, 0x1) 23:06:49 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff639) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:06:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1) write$P9_RGETATTR(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x28d) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) 23:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) bind$netlink(r1, &(0x7f0000000b80), 0xc) 23:06:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\xea\xf3?x:L\xcb\xd6r\vl\xb8\xc0\x01\x84\xb6\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1b\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 23:06:49 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff591) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 23:06:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) syncfs(r3) 23:06:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) dup2(r0, r1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)) 23:06:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) write$eventfd(r0, &(0x7f0000000040)=0x3ff, 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000001c0)={0x5, 0x8}) 23:06:50 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 23:06:50 executing program 0: clone(0x1042102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000280), 0x19) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) 23:06:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'syz_tun\x00'}) 23:06:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:06:50 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x2) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00R\x06\x96\xd4\x94\xb5\x98\xae\x90\xd7C\xfb\x87\xd9\xddk{\xa4\x10KyfEX\x85\x01\xe0\xf4\x04\x10w\xa4\'\xfd\x11\xbe\xed\x8c\x0fN\x8eiJ\xe6\rZ\xffC\x90~Gu\xe7\xb9(\x9a\x8a\xee\xc1\x8f\xd5\xb3\x88\'\xeb-W\x7f\xfd\x10p\n\xf2c\xe3\xf3\xe1\xb5\xc1\x8e^L\a1\xe1\x98\x00\x00\x00\x00\x00\x00') fchdir(r3) exit(0x0) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000140)=0x2a) socket$inet6_tcp(0xa, 0x1, 0x0) 23:06:50 executing program 2: r0 = eventfd(0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RVERSION(r1, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 23:06:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x44001) 23:06:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x80000001a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(r1, 0x0, 0x0, 0x0) 23:06:52 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:06:52 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 23:06:53 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7a9) prctl$PR_GET_TIMERSLACK(0x1e) 23:06:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 23:06:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 23:06:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:06:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) 23:06:53 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff76a) prctl$PR_GET_FP_MODE(0x1e) 23:06:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:06:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='\x00\x00\x00\xe7a', 0x200002, 0x0) 23:06:53 executing program 0: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 23:06:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x684) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, r1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 23:06:53 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:06:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r1, 0x1000000000015) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:06:53 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:06:53 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6b0) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:54 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff117) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clone(0x201, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1) r4 = dup2(r1, r3) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1/../file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000080)) write$P9_RMKDIR(r2, 0x0, 0x0) r6 = dup2(r0, r0) clone(0x4000002102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) write$P9_RLINK(r6, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 23:06:56 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FITRIM(r0, 0xc0185879, 0x0) 23:06:56 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 23:06:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f000001c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1, &(0x7f0000000240)='\xc6xIEcC0\xea5-\xeaF\x8e\b`\x19\x18h\x06\xb5\xe7S\xe2\x14\xcd\xdcAY\xa3\xb6\xb4\xccb\xaaIq\x9aO\x15\xb3%\xe1}w`CE\x00cc\x97\xce\xdaE\x05?\x1c\xebd?\x9e\xa8\xec\x058s\xe5\xe9|\xc5\r\x95\xe6AvE\xd6g{\x06\x9d\xf0\xa7\\r \xf2t\xadC\xd7os\x88\xae\xfa\xa7\xf1\x1f\xef\x16#\xc6\xe9\x05\xdf\xbc\xfe\x97J\xbe\xe5^\xc8\xe8\xaa\x9d=:K\xa9s\xbf\xed\xdfCq\xb9\x8a^\xca(o\x92;\xdam\"d\x81\xd5\x1b!R\xfb\xac\xa00\x17\x13O\xb2\xf0\xa9\xe9R\x85\x12}\xdc\x83\x93A\xffx>\xbezG\xb6\xdf\x9e\x01\xfbH\x1fy\x11TGT\x85\xcb\xed\xd5nLA\x95\x19\xe3\x9f\x97\x16\tX\x8f\xe6\xe6\xda\xf7\x92\xf5\xb2Rt+;\r\x14') fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:06:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xc6\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfa\xfb\x14\xfd=l\x99\xae\xe4\x1dhO]B\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 23:06:57 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000001a1) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xa1) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:06:57 executing program 2: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00008f1000/0x1000)=nil, 0x1000) openat(0xffffffffffffff9c, 0x0, 0x44120, 0x22a) 23:06:57 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1de) prctl$PR_GET_FP_MODE(0x1e) 23:06:57 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:06:57 executing program 3: pipe2(&(0x7f0000000000), 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x6}) clone(0x20002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 23:06:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) 23:06:57 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)) 23:06:57 executing program 1: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xf399b) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) dup2(r1, r0) ioctl$TCSETSF(r0, 0x5404, 0x0) 23:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x18) r2 = dup(r0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 23:06:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x31008037fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 23:06:58 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff02a) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 23:06:58 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff661) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:06:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000001980)) 23:06:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 23:06:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0x329) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:06:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="941203d3c657"}, 0x14) r2 = dup(r0) write$smack_current(r2, 0x0, 0x0) 23:06:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) 23:06:58 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff024) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:06:58 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1) socket$inet_udp(0x2, 0x3, 0x0) 23:06:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x80) write$P9_RWSTAT(r1, 0x0, 0x0) 23:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x20000265) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f0000000140)) tkill(r2, 0x1000000000015) 23:07:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x363) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) 23:07:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') dup2(r0, r1) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGID(r1, 0x80084502, 0x0) 23:07:01 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 23:07:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VT_RESIZE(r1, 0x5609, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:07:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000100)=0x20) 23:07:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbc7, 0x0) lseek(r1, 0x17f, 0x800000000001) 23:07:01 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xffffff65) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:07:01 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6a0) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:01 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbd4) prctl$PR_GET_FP_MODE(0x1e) 23:07:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97W\xcf\xcf\x87t\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffb20, 0x0) 23:07:01 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4a6) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:02 executing program 0: r0 = inotify_init1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 23:07:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000040)) [ 723.409726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28838 comm=syz-executor.0 23:07:04 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 23:07:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:07:04 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000080)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x10a, 0x7) 23:07:04 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = accept4$inet(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x10, 0x0) ioctl$sock_proto_private(r1, 0x2, &(0x7f0000000000)) 23:07:04 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff172) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:04 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) ptrace(0x11, r0) 23:07:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xbd\xae\v\xbf\xd8d\xbb\xaf;Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf2\xcay\xf0\xd4n\x1f0\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000440)}, 0x0) 23:07:05 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x8c) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 23:07:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 23:07:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:07:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 23:07:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, &(0x7f0000000280)) chroot(&(0x7f0000000040)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101041, 0x0) 23:07:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 23:07:07 executing program 2: r0 = epoll_create(0x10000) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xffffff92) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1302001bfc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 23:07:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 23:07:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 23:07:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x38) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:07:08 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffffe4) fcntl$addseals(r0, 0x409, 0x0) 23:07:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x268}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:07:08 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 23:07:08 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:07:08 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffde) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RLINK(r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:07:08 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)) read(r0, &(0x7f0000000180)=""/11, 0x5) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480), &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xfd30) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 23:07:08 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file1\x00', 0xc1d1, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:07:09 executing program 5: clone(0x8000ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) waitid(0x1, r0, &(0x7f0000000000), 0x8, 0x0) 23:07:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:07:09 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x80) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 729.991618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29140 comm=syz-executor.0 23:07:11 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff467) prctl$PR_GET_FP_MODE(0x1e) 23:07:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r2, &(0x7f0000000080)='tv\xa2\xa3ndef\x00', 0xfffffffb) 23:07:11 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff613) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000580), 0x0) 23:07:11 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 23:07:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 23:07:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000003400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:07:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 23:07:18 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff13) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 23:07:18 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff366) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @dev}}, 0x14) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:07:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fchown(r0, 0x0, 0x0) 23:07:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 23:07:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = dup(r0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_CMAP(r1, 0x4b70, 0x0) 23:07:20 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000001880)) 23:07:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101401, 0x0) write$P9_RLOCK(r0, 0x0, 0x10c) 23:07:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:07:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xc) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 23:07:20 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffcd8) prctl$PR_GET_FP_MODE(0x1e) 23:07:20 executing program 0: r0 = open(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xc0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000000) 23:07:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(r0, r1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 23:07:20 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', 0x0, 0xffffffffffffff8c, 0x0) ptrace(0x11, r0) 23:07:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001640)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000003c0)) r1 = gettid() ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000002c0)={'veth1_to_team\x00'}) tkill(r1, 0x2f) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) 23:07:20 executing program 1: r0 = creat(&(0x7f0000004c40)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 23:07:23 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff795) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 23:07:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000380)="c2", 0x1) sendfile(r1, r2, &(0x7f0000000200), 0x7) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:07:23 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff556) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f00000008c0), 0x0, 0x0) 23:07:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) 23:07:23 executing program 5: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x400) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 23:07:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003000000000000c91000000002000000000000ffff7f000001070800"/40], 0x28) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004f00)={0x0, 0x0, &(0x7f0000004ec0)={0x0}}, 0x0) 23:07:23 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd1c) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8040) 23:07:23 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmmsg$sock(r2, 0x0, 0x0, 0x0) 23:07:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb6) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETXF(r0, 0x5434, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 23:07:25 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000005900)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 23:07:25 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) 23:07:25 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:07:25 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff242) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, 0x0, &(0x7f0000001240)) 23:07:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:07:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, 0x0) 23:07:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x363) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 23:07:26 executing program 1: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffe0d) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) link(&(0x7f0000000400)='./file0\x00', &(0x7f0000000040)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file2/file0\x00', 0x0, 0x0, 0x0, 0x0) 23:07:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:07:26 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffced) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 23:07:26 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa0e) prctl$PR_GET_FP_MODE(0x1e) 23:07:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x179}], 0xe5) r4 = dup2(r1, r1) write$P9_RMKDIR(r4, 0x0, 0x0) r5 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r5, r3, 0x0) tkill(r2, 0x1400000000015) 23:07:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) 23:07:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 23:07:26 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) ptrace(0x11, r0) 23:07:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:07:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 23:07:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000580), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept4$packet(r0, 0x0, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) 23:07:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xfc58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4d7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x8002502201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 23:07:29 executing program 3: clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='\x00\x00\x00R\x06\x96\xd4\x94\xb5\x98\xae\x90\xd7C\xfb\x87\xd9\xddk{\xa4\x10KyfEX\x85\x01\xe0\xf4\x04\x10w\xa4\'\xfd\x11\xbe\xed\x8c\x0fN\x8eiJ\xe6\rZ\xffC\x90~Gu\xe7\xb9(\x9a\x8a\xee\xc1\x8f\xd5\xb3\x88\'\xeb-W\x7f\xfd\x10p\n\xf2c\xe3\xf3\xe1\xb5\xc1\x8e^L\a1\xe1\x98\x00\x00\x00\x00\x00\x00') fchdir(r0) exit(0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 23:07:29 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe79) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:29 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe9d) mknod(&(0x7f0000000000)='./file0\x00', 0xbce108e0a72f1f62, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000c80)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 23:07:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r3, r4) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 23:07:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) ioctl$KDDELIO(r3, 0x4b35, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:07:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) 23:07:29 executing program 3: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace(0x18, r0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000780)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x77359400}, {0x0, r1+30000000}}, 0x0) 23:07:29 executing program 3: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 23:07:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:07:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:07:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 23:07:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x20000002) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:07:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000040)=""/11, 0xfffffe94) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00D\xde\x9b\x02\x16\a') r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) lseek(r6, 0xfffffffffffff2d1, 0x0) dup3(r6, r4, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)) tkill(r3, 0x1000000000015) 23:07:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:07:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 23:07:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)="3cdf72798196e9f3b96d2178c875bf49af0d4dc0f0c9e69a16aa", 0x1a}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADDIR(r1, 0x0, 0x0) 23:07:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000001c0)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:07:33 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x800002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, 0x0) 23:07:33 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa4b) prctl$PR_GET_FP_MODE(0x1e) 23:07:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 23:07:33 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x100000000001040, 0x0) execve(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) r2 = dup2(r1, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) open$dir(0x0, 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 23:07:33 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:07:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet(r0, 0x0, 0x0, 0x0) 23:07:33 executing program 3: r0 = timerfd_create(0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 23:07:34 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffcb8) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:35 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa54) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:07:35 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) r1 = epoll_create1(0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xfd30) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = fcntl$dupfd(r2, 0x0, r2) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 23:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000015) 23:07:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000240)) 23:07:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="ca24ee912328d439915be6eff1cc7846", 0x10) 23:07:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:07:36 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 23:07:36 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffad0) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 23:07:36 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4200000000000013, &(0x7f0000000080)=0x1, 0xfe2c) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xe838d) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) write$P9_RFSYNC(r0, 0x0, 0x0) 23:07:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet_opts(r1, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 23:07:37 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5a4) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:37 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:07:37 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffafb) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:07:37 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x329) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 23:07:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000f40)) 23:07:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4d7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:07:38 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000100)) 23:07:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 23:07:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) clone(0x2040101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') chroot(&(0x7f0000000080)='./file2\x00') 23:07:40 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9de) execve(0x0, 0x0, 0x0) creat(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:40 executing program 5: open$dir(&(0x7f0000001380)='./file1\x00', 0x441, 0x11) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) 23:07:40 executing program 0: clone(0x20000084007bfb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ptrace(0x11, r0) 23:07:40 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff0d) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:40 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x150c011c855b82ef) 23:07:40 executing program 4: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000180)={0x0, 0x375, &(0x7f0000000280)={0x0}}, 0x0) syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fcntl$notify(r3, 0x402, 0x2c) fchown(r3, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:07:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 23:07:40 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) ptrace(0x11, r0) 23:07:40 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8fe) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:40 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1ed) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14}, 0x14) 23:07:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 23:07:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xdd015) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) r3 = dup2(r0, r2) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, 0x0) 23:07:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff21e) prctl$PR_GET_FP_MODE(0x1e) 23:07:41 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 23:07:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb6f) prctl$PR_GET_FP_MODE(0x1e) 23:07:41 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8a7) mknod(&(0x7f0000000180)='./file0\x00', 0x113e, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:41 executing program 4: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_open_pts(r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:07:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 23:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004700)={&(0x7f0000000380), 0xc, &(0x7f00000046c0)={&(0x7f00000041c0)={0x14}, 0x14}}, 0x4000000) 23:07:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) 23:07:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000040), 0x0, 0x10000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000100), 0x0) 23:07:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180), 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:07:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000280)) 23:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:07:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000140)={0x25, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, '%nodev\\'}}, 0x25) 23:07:44 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:07:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0x1f2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 23:07:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 23:07:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$packet(r1, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 23:07:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r2, 0x1000000000016) 23:07:46 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) 23:07:46 executing program 4: clone(0x20001000000202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0x16a504a9) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 23:07:46 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 23:07:46 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 23:07:46 executing program 5: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) ptrace(0x11, r0) 23:07:47 executing program 0: clone(0x202, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000180)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000001900)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 23:07:47 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000940)='./file0\x00', 0x0) ftruncate(r0, 0x0) 23:07:47 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 23:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 23:07:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2002) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 23:07:47 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)='(*', 0x2}], 0x1) 23:07:47 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff455) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:47 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 23:07:47 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 23:07:47 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) write$tun(r0, &(0x7f0000000040)={@val, @void, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@broadcast, @current}}}, 0x22) 23:07:47 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:07:47 executing program 5: r0 = epoll_create1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 23:07:47 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe43) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000580)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:07:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x89a0, 0x0) 23:07:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:07:48 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmmsg$unix(r1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x39f, 0x0, 0x14}], 0x10f, 0x0) ptrace(0x11, r0) 23:07:48 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000040)) dup2(r3, r4) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:07:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 23:07:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)) 23:07:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket(0x0, 0x0, 0x0) 23:07:50 executing program 2: clone(0x2102001fe8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) write$P9_RMKDIR(r2, 0x0, 0x0) 23:07:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 23:07:50 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 23:07:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00m\f\xb3') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xe9\xe9\xf2\xe24\x8b\xf01\x12;\xd8\x9f\x1c!\xe3\x9a\a\xe6\x1a\x8d\xd3\x15\x89\xf8\b:\xe7\x83\xcckS\x1a\xac\x0f') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7}, 0x7) read$eventfd(r0, 0x0, 0x0) 23:07:57 executing program 4: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace(0x11, r0) 23:07:57 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2e6) prctl$PR_GET_TIMERSLACK(0x1e) 23:07:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 23:07:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 23:07:57 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7e9) prctl$PR_GET_FP_MODE(0x1e) 23:07:57 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RCREATE(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:07:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:08:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000380)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:02 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x113f, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa77) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@empty, @mcast1, @mcast2}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) 23:08:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000140)) 23:08:02 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa6c) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/53, 0x35}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) shutdown(r1, 0x0) 23:08:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0xf, &(0x7f0000000000)=0x200000000000000) 23:08:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = dup2(r0, r0) vmsplice(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x3) 23:08:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/102, 0x66) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 23:08:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) 23:08:05 executing program 0: mknod(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/connector\x00') connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getsockopt$inet6_int(r1, 0x29, 0x37, 0x0, &(0x7f0000000140)) 23:08:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 23:08:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5421, &(0x7f0000000580)) 23:08:05 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ptrace(0x11, r0) 23:08:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4000, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x7ce) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:05 executing program 3: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socket$unix(0x1, 0x5, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) ptrace(0x11, r0) 23:08:05 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:08:05 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4a6) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:05 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2db) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 23:08:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0x2b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x60003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:08:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 23:08:08 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x0) 23:08:08 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000c40)={0x30, 0x0, 0x0, 0xa55}, 0x0) 23:08:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbd1, 0x0) lseek(r1, 0xa0, 0x1) 23:08:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x1000000000015) 23:08:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x4) write$P9_RWSTAT(r1, 0x0, 0x0) 23:08:08 executing program 0: splice(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xb) 23:08:08 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000140)) 23:08:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = dup(r0) ioctl$BLKBSZGET(r2, 0x80081270, 0x0) 23:08:08 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff16e) prctl$PR_GET_FP_MODE(0x1e) 23:08:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 23:08:09 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x112) fsync(r0) clone(0x20000000, &(0x7f0000000080)='L', &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="1097fb1de8bb3b74a629d256ab5edbf1b9e2edcaa8283678146d62ba52ffbdbf5dfb1f28c4283b49bad9a72b7033a53e9971ec22fa586dc6c3609dac58bdaf601f64b7c9cd1a5f37a388926c2e03e9f3a8545a0b10c134b889413c31923f7be3080e039d431a5c716cad587f4e24ed109bfe0a51e5c08c6a55f263c26ada5b4610b6387096657337b8d552defcc704dab702bca9e24fb945c1cd7ae367a2975e15b8419f27549a76920848a28192fabc1af17bfa1c99e365c258450fdbd0b427137565199640b6") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000002c0)=0x1c, 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0x2a, 0x29, 0x2, {0x4, [{{0x81, 0x3, 0x1}, 0x80000001, 0x8, 0x7, './file0'}]}}, 0x2a) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000480)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001e00)={@empty}, &(0x7f0000001e40)=0xc) 23:08:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') write$P9_RSETATTR(r0, 0x0, 0x0) clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)) io_submit(0x0, 0xfffffcfc, 0x0) 23:08:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:08:09 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) 23:08:09 executing program 1: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6tnl0\x00'}) 23:08:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 23:08:09 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[cpuset^md5sumtrusted\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000006c0)=""/4096, &(0x7f00000016c0)=0x1000) 23:08:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:08:09 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe6) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:09 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff142) prctl$PR_GET_FP_MODE(0x1e) 23:08:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 23:08:09 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3106001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 23:08:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, 0x0, 0x0) 23:08:09 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) 23:08:09 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', 0x0) ptrace(0x11, r0) 23:08:09 executing program 4: clone(0x20000084007bfb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa06) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TCSETSF(r0, 0x5404, 0x0) 23:08:12 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) 23:08:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) 23:08:15 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff29a) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x1, 0x15, &(0x7f0000000140)="aa5d1eb18de50ad81bc6824388791e78", 0x10) 23:08:15 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000400)=""/255) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 23:08:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 23:08:16 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff009) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:18 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 23:08:18 executing program 5: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) sendmsg$unix(r4, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 23:08:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 23:08:18 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:08:18 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/233) 23:08:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) 23:08:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:08:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 23:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbc5, 0x0) lseek(r1, 0x67, 0x1) 23:08:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xffffff82) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 23:08:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:08:18 executing program 3: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_emit_ethernet(0xc824dcab46e3e0a, 0x0, 0x0) ptrace(0x11, r0) 23:08:18 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:08:18 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:08:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r2 = dup2(r0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:08:19 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x100003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) [ 799.939973] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:08:19 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 23:08:19 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:08:19 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:08:19 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x200b302011ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 23:08:19 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff231) prctl$PR_GET_FP_MODE(0x1e) 23:08:21 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:08:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:08:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffa00, 0x0) 23:08:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 23:08:21 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 23:08:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) dup2(r0, r1) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000010) 23:08:22 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 23:08:22 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 23:08:22 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff883) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:22 executing program 5: clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'system.', 'vboxnet0system\x00'}, &(0x7f0000000280), 0x0, 0x1) 23:08:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup3(r0, r1, 0x0) write$evdev(r2, 0x0, 0x0) 23:08:22 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 23:08:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:08:22 executing program 2: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0xfc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:08:22 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 23:08:22 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) clone(0x1000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006f2000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) openat(0xffffffffffffffff, 0x0, 0x90dd11c28f94e887, 0x4) 23:08:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:08:22 executing program 2: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000180)=""/77, &(0x7f00000002c0)=0x4d) prlimit64(0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)) mknod$loop(&(0x7f0000000140)='./file1\x00', 0x10c, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:08:22 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect(r0, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x3}}, 0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, "1c1c91eb6b4fc2b23db5a16f08a3d98866264a868ee1f88dc99de443b846100ec6545a1f06748d7043b17225c2ec7760cbcb04031df240ec4ecd44bde2f51c56f67c947406ed8fa2e003f85737523151"}, 0xd8) 23:08:22 executing program 3: clone(0x2102001dfe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)) tgkill(0x0, 0x0, 0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0xffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000400)) recvfrom$unix(r0, &(0x7f0000000440)=""/239, 0xef, 0x100, 0x0, 0x0) setns(0xffffffffffffffff, 0x20000) chmod(&(0x7f00000003c0)='./file0\x00', 0x100) socket$inet6_udplite(0xa, 0x2, 0x88) pread64(r0, &(0x7f00000005c0)=""/23, 0xb7, 0x1) 23:08:22 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x1) 23:08:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDENABIO(r0, 0x4b36) 23:08:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002280)={0x0, 0x1, 0x6, @broadcast}, 0x10) 23:08:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:08:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0x6fe6bf7d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) dup3(r1, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 23:08:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 23:08:24 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) r1 = gettid() r2 = dup(r0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000140)}) tkill(r1, 0xd) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x15) 23:08:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:08:24 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x5) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 23:08:24 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) flock(r0, 0x2) 23:08:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3106001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 23:08:24 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380), 0x4) 23:08:26 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1d5) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:08:26 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getpeername$inet6(r1, 0x0, 0x0) ptrace(0x11, r0) 23:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000000)) listen(r0, 0x0) 23:08:26 executing program 4: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x11, r0, 0x3dbe99bbab8ccae7, 0x0) 23:08:26 executing program 0: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:08:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) 23:08:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:08:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @dev={0xac, 0x14, 0x14, 0x25}}, 0xc) 23:08:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x2e, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000180)) 23:08:26 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7b2) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0xa9, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fstat(r3, &(0x7f0000000080)) 23:08:26 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff635) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r2, r3) setsockopt$inet_tcp_buf(r1, 0x6, 0x19, &(0x7f0000000180)="2f50d14a", 0x4) 23:08:29 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6e4) prctl$PR_GET_FP_MODE(0x1e) 23:08:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000800)=0x0) setpriority(0x0, r1, 0xba) 23:08:29 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 23:08:29 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeda) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:29 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x3, 0xd, r0) 23:08:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x0, 0x1}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) 23:08:29 executing program 4: clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) open$dir(&(0x7f0000000380)='./file0\x00', 0x68802, 0x0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) write(r0, 0x0, 0x0) 23:08:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, 0x0) 23:08:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup(r0) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$KDGKBMETA(r2, 0x4b62, 0x0) 23:08:29 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x18107e, 0x0) fallocate(r0, 0x0, 0x0, 0x3e7) 23:08:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) 23:08:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 23:08:29 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0ce) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:29 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5d4) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000003440)) 23:08:29 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:08:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) clone(0x2302001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 23:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) 23:08:32 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ptrace(0x11, r0) 23:08:32 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 23:08:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xe0\xfe\x9a\xbc\xbd>s\x15\fvY\xa7\xea\x9a\xf4\x9fT\xfc\xba\b\x90\xbb\xd6\xd5au\x1e\x1d\x85Amw\x01\xc1\x89?\xbd\xec\x83*\xeb8d\x8e\xbc\x96\xbf\x8e\xdd8q4*\xb1\xb2\x9c\xa2\xc5\xb2\xda\xf8\xb0A\x9ar\xb9\x00\x9e\x9d?\xc8\xab\x98\xf2xFy\x9b\xc9\a\xc4\xb6zr\x96&\x8e\x87\x04\xfd\x1c\a\xe4N\a\bJWt\x8c\xdf\x0f\xf2}\x93 \x8c\x8e\xd0\x1c`\x85\xd7\x11\xf0\x17\x1d\xf0\b L\f\xa3\xc3*? p\xe73\xbfW\xabd6(\xd5U\xf9\xe2\x04\x05P\x8bM=%,\x16\n\x82\x83\r\xf6\xfbD\xc5\xe3\xb8Y\\\xbbY\xfe\x89a\x0f\x83|\xc4\x8a\xf5\xb7\xf0\x04\x1c\xd4\xf1\x04yc\v\x86JZ\xad\x18\x01\x1dp\x17uS=\xc3\xb1P\x1d\xcc\x85>\x8f\xab\xc9N\xcc\xa2\xa4\x1f\xd3I\x81\xf7\xe7q\'\x14\xe8w>\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2i\xc9\x14\xa7\x8c#\xf4\xa7+P\xa7\xcf\xeb\xdaS\xa6Dii%sX]\xc7Wji\xe7\xe9\x1e\x0fa\x83Ex\xf1@S\xfe\x81Cke\xe7H\rS\xa6\x83\x9a\xe1\x86\xd1\x90\xc7]Nw\x8d\xeb\xa2.\xf4\xc8\xbdA\f\xcb\x1f\xc3\xe5\x8c:\x9b\xba\xcb\xf6\xb7\xb8\xa7\x16h?l\x82h[\x8d\x11XK\xb7\x8f\xc9\xe6\x97\xe2\xf0\xfe\x87\x00\x1b\xfd\xe8\'N\xa0A\x8f3\x90\xd8\"\xc3\x8fd}G\xe1\xbfd7-\b\r\f\xea~\x9a\x1aF\xf8\xe2\xb4W\x9b}', 0x0, 0x0) lseek(r1, 0xfffffffffffff879, 0x0) 23:08:35 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8c2) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x8000003102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:08:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, r1) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) 23:08:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 23:08:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0xffa0) 23:08:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) sendfile(r2, r1, 0x0, 0x0) 23:08:36 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x0, 0x0, 0x0, 0x5}, 0x293) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) [ 816.909919] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 816.940363] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:08:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) recvfrom$unix(r2, &(0x7f0000000a00)=""/4096, 0x1000, 0x10020, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000300)="e6", 0x1, 0x0, 0x0, 0x0) 23:08:36 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 23:08:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:08:36 executing program 5: clone(0x11020015fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000af2000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:08:36 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd14) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 23:08:36 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3ed) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00D\xde\x9b\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff2ca, 0x0) lseek(r1, 0x15d, 0x1) 23:08:38 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff61f) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x20003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 23:08:39 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x3}) ptrace(0x11, r0) 23:08:39 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc1, 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x9}, 0x9) 23:08:39 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff64b) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:39 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb7c) prctl$PR_GET_FP_MODE(0x1e) 23:08:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001240), 0x4) 23:08:39 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 23:08:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:08:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000040), 0x2a8) 23:08:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) open$dir(0x0, 0x0, 0x0) 23:08:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x1500) 23:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000dc0)) 23:08:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000bf40)={0x0, 0x0, &(0x7f000000bf00)={0x0}}, 0x0) 23:08:39 executing program 2: clone(0x8021428c1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:08:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) dup3(r1, r3, 0x0) tkill(r2, 0x1000000000015) 23:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000dc0)) 23:08:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x2, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, r2+30000000}, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:08:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) connect$unix(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x1, 0x20, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) ioctl$TIOCCONS(r1, 0x541d) 23:08:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4031, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 23:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 23:08:42 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl(r1, 0x0, 0x0) ptrace(0x11, r0) 23:08:42 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff303) mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:42 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff537) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:42 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0x4) 23:08:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) setfsuid(r2) 23:08:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 23:08:42 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff24f) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) listen(r1, 0x0) 23:08:43 executing program 1: 23:08:43 executing program 3: 23:08:43 executing program 2: 23:08:45 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='omfs\x00', 0x0, 0x0) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) prlimit64(r1, 0x7, 0x0, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x800100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) 23:08:45 executing program 5: 23:08:45 executing program 4: 23:08:45 executing program 2: 23:08:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 23:08:45 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff931) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8}, 0x8) 23:08:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000900)) 23:08:45 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) munlockall() 23:08:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 23:08:45 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffda6) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:45 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff435) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:45 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff175) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) 23:08:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00|Gh/J\xeb\x7f') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff397, 0x0) 23:08:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:08:45 executing program 5: clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x21686c95c7279490) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getresuid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 23:08:45 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe70) prctl$PR_GET_FP_MODE(0x1e) 23:08:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:08:45 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffc2) prctl$PR_SET_ENDIAN(0x1e, 0x0) [ 826.118298] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:08:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 23:08:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:08:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:08:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) recvfrom$packet(r1, &(0x7f0000000040), 0x0, 0x10100, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xffffffffffffffe2) 23:08:45 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x200000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000780)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x77359400}, {0x0, r2+30000000}}, &(0x7f0000000380)) 23:08:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:08:45 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe1c) prctl$PR_GET_FP_MODE(0x1e) 23:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x8) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)) 23:08:45 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 23:08:45 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0xfffffffffffffe9b) 23:08:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x8c0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 23:08:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff9b5, 0x0) 23:08:45 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff059) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:45 executing program 0: clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd29) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:45 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='tru\x04\x00\x00\x00\x00\x00\x00\x00ect\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 23:08:45 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1/../file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mknod$loop(&(0x7f00000002c0)='./file1\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:08:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r1, 0x1000000000016) 23:08:46 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair(0x1, 0x20000800000001, 0x0, &(0x7f0000000400)) mknod(&(0x7f0000000040)='./file0\x00', 0x113f, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ptrace(0x11, r0) 23:08:46 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdae) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x4000) 23:08:46 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff727) prctl$PR_GET_FP_MODE(0x1e) 23:08:46 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x801, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:08:46 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff15a) execve(0x0, 0x0, 0x0) creat(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r2) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 23:08:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000580)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x1, 0x0, 0x0) 23:08:49 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff555) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:49 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff662) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbc6, 0x0) lseek(r1, 0x164, 0x1) 23:08:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xed) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0xfffffffffffffffe, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) flistxattr(r0, &(0x7f0000000100)=""/211, 0xd3) 23:08:49 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8f3) mknod(&(0x7f0000000040)='./file0\x00', 0x21142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 23:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x135) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/173, 0xad}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 23:08:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 23:08:50 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:08:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x1a6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VT_DISALLOCATE(r1, 0x5608) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:08:50 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 23:08:50 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe10) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x20003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 23:08:50 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8b8) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:50 executing program 4: clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) 23:08:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = dup(r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 23:08:50 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3b0) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x1, 0x7, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f00000002c0)) 23:08:51 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff681) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:08:51 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb96) prctl$PR_GET_FP_MODE(0x1e) 23:08:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000080)) 23:08:51 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdbf) prctl$PR_GET_FP_MODE(0x1e) 23:08:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "ad55b7480d8220c8", "2fa4c08b4c36b90750a12835d528217b", "bd2d0716", "f0a7463facab9ffc"}, 0x28) 23:08:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:08:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, &(0x7f0000000000), 0x0) getsockname$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 23:08:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 23:08:57 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc9a) prctl$PR_GET_FP_MODE(0x1e) 23:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 23:08:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) connect(r0, &(0x7f0000001280)=@can, 0x80) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) shutdown(r0, 0x0) 23:08:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:08:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000240)=""/140, 0x8c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/53, 0x35}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) shutdown(r2, 0x0) 23:08:57 executing program 4: creat(&(0x7f0000000040)='./file1\x00', 0x60) clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000400)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8864c3bc6f0d976a) close(r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file1\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000000)) 23:08:57 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)) 23:08:57 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 23:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4001, 0x0, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:08:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x390) 23:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x1320c8) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f0000000180)) 23:08:59 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3a3) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:08:59 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffce9) prctl$PR_GET_TIMERSLACK(0x1e) 23:08:59 executing program 0: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000040)) 23:08:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 23:08:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 23:08:59 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) dup(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) write$P9_RAUTH(r3, 0x0, 0x0) dup2(r1, r4) 23:08:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) 23:09:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f000034e000/0x2000)=nil) 23:09:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000001280)=""/229, 0xe5) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, 0x0) shutdown(r0, 0x0) [ 844.092693] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 23:09:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 23:09:03 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7b8) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:04 executing program 0: clone(0x1200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x42, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000080)=""/11, 0xa) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xfffffd5a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/138) 23:09:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r1) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000004c0)="ff", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) 23:09:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000240)) 23:09:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000bc0), 0x0, 0x8000) 23:09:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 23:09:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:09:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:09:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) write(r1, 0x0, 0x0) 23:09:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window, @window, @sack_perm, @sack_perm], 0x4) 23:09:06 executing program 1: r0 = eventfd(0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x9}, 0x9) 23:09:06 executing program 3: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 23:09:06 executing program 2: clone(0x205, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknod(0x0, 0x1040, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010c) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) write$P9_RXATTRWALK(r3, &(0x7f0000000380)={0xf, 0x1f, 0x1}, 0xf) 23:09:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:06 executing program 0: r0 = inotify_init() close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 23:09:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:09:06 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) io_setup(0xff, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="88", 0x1}]) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r1, 0x0) tkill(r0, 0x1000000000015) 23:09:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) tkill(r3, 0x1000000000015) [ 847.494908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=994 comm=syz-executor.4 23:09:06 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x3) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) 23:09:06 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3a1) prctl$PR_GET_FP_MODE(0x1e) 23:09:06 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:09:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 23:09:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000), 0x10) shutdown(r2, 0x0) 23:09:09 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7fe) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200008e3) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0xfffffffffffffffe, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 23:09:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\xf1\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1b\xba\x81\xbd\x16@\xab3\xe4\xf93\xae\xde\xb9$>\xe9\xe9\xf2\xe24\x8b\xf01\x12;\xd8\x9f\x1c!\xe3\x9a\a\xe6\x1a\x8d\xd3\x15\x89\xf8\b:\xe7\x83\xcckS\x1a\xac\x0f') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 23:09:09 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000100)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 23:09:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 23:09:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:09:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) 23:09:09 executing program 3: r0 = epoll_create(0x6) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/11, 0x230) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 23:09:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0xfffffffffffffffe, 0x0) write$apparmor_current(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 23:09:10 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) read$char_usb(r1, &(0x7f00000000c0)=""/117, 0x75) 23:09:12 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:09:12 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000140)='{vmnet1posix_acl_access@mime_type\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100}) 23:09:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) 23:09:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000000)) 23:09:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, "577206b8dc2ad42e97cedf86b26b43c7dccb8a04fa92c978447cd14c82a3486988c08f8acccb13bc4706c8a277fd4a2fc07e9d23b832f6ab5895f3e553251df6316e50e31cbc9e9dbe479c21e1d392af"}, 0xd8) 23:09:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) clone(0x2103001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs={0x1}, 0x59) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) flock(r3, 0x8) 23:09:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:09:12 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') dup2(r0, r1) fdatasync(r1) 23:09:12 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff724) prctl$PR_GET_FP_MODE(0x1e) [ 853.722372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1223 comm=syz-executor.2 23:09:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:09:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003d80000000000c91000000000000000070800"/31], 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:15 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') ptrace(0x11, r0) 23:09:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00|Gh/J\xeb\x7f') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#^P\x02\x18\xf6\n\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 23:09:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/11, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:15 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r0, 0x1000000000015) 23:09:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00m\f\xb3') r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 23:09:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKIOMIN(r2, 0x1278, 0x0) 23:09:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:09:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 23:09:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000015) 23:09:19 executing program 3: clone(0x1000000000011, &(0x7f0000001680), &(0x7f0000001840), &(0x7f0000001640), &(0x7f0000000000)) r0 = getpid() waitid(0x2, r0, &(0x7f0000000140), 0x80000000000004, 0x0) 23:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) 23:09:19 executing program 1: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:09:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000007440)='Rselinuxvmnet1nodevselinuxvboxnet1lo.@keyringvboxnet1trustedcpusetvmnet1GPLvmnet1+\x00', 0x53) 23:09:21 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:09:21 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2af) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="64fe87ef698608648a798016e78fab9d", 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) 23:09:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:09:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x2}, 0x20) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:09:22 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:09:22 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffa) ptrace(0x11, r0) [ 863.089641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1514 comm=syz-executor.0 23:09:22 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file1\x00') setxattr$security_smack_entry(&(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 23:09:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 23:09:22 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:09:22 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x400) 23:09:22 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5b0) prctl$PR_GET_TIMERSLACK(0x1e) 23:09:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 23:09:24 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1a6) prctl$PR_GET_FP_MODE(0x1e) 23:09:24 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 23:09:24 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffea6) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xed) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0xfffffffffffffffe, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:24 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff02e) prctl$PR_GET_FP_MODE(0x1e) 23:09:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x1001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 23:09:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r2, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 23:09:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x21, 0x1, 0x0, 0x0) 23:09:24 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:24 executing program 2: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x8) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) exit_group(0x0) 23:09:24 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:09:25 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbde) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:25 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1e9) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000880)) 23:09:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 23:09:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r3, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x0, 0x4001, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 23:09:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x200000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 23:09:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 23:09:27 executing program 5: clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x147fd) ptrace(0x11, r0) 23:09:27 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) mknod(&(0x7f0000000280)='./file1\x00', 0x4f, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCSREP(r1, 0x40084503, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) dup2(r0, r1) clone(0x1102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 23:09:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:09:34 executing program 0: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x40000000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/79) 23:09:34 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 23:09:34 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff258) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x2) 23:09:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:09:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r1, 0x800005421, &(0x7f00000001c0)=0x803) tkill(r2, 0x1000000000016) 23:09:34 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r0 = getpid() socket$packet(0x11, 0x80000000000003, 0x300) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./file0\x00', 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) ptrace(0x11, r0) 23:09:35 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)=@random={'osx.', '$systemtrusted+:\x00'}, &(0x7f0000000080)='/\x00', 0x2, 0x0) 23:09:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 23:09:35 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffcf) prctl$PR_GET_TIMERSLACK(0x1e) 23:09:35 executing program 2: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xf399b) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) ioctl$VT_DISALLOCATE(r1, 0x5608) 23:09:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 23:09:37 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file1\x00', 0x129) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102111ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) 23:09:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x28d03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 23:09:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 23:09:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$void(r0, 0x5451) 23:09:37 executing program 2: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:09:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) 23:09:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x2f) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:09:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x301) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, 0x0) 23:09:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) clone(0x2102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) write$binfmt_aout(r1, 0x0, 0x2c5) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 23:09:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) select(0x0, 0x0, 0x0, 0x0, 0x0) 23:09:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='me]s\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:09:37 executing program 0: r0 = epoll_create(0x1000fff) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) [ 878.690261] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:09:38 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) ptrace(0x11, r0) 23:09:40 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000540)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) r4 = dup(r3) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 23:09:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x1000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) r2 = dup(r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:09:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000003c40)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x3, 0xf00) 23:09:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x4788) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:09:40 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000200)) creat(&(0x7f0000000180)='./file1\x00', 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:40 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000880)='./file1\x00') execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:09:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0x15a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TCSETXW(r1, 0x5435, 0x0) 23:09:41 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffde5) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:41 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) ptrace(0x10, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) dup3(r3, r1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fcntl$notify(r4, 0x402, 0x35) getdents(r4, 0x0, 0x396) 23:09:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffafd) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) 23:09:41 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8e1) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:41 executing program 2: clone(0x3102001dfa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000380)="c2", 0x1) sendfile(r0, r1, &(0x7f0000000200), 0x7) fcntl$addseals(r1, 0x409, 0x8) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) 23:09:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4e2) prctl$PR_GET_FP_MODE(0x1e) 23:09:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, 0x0, &(0x7f0000000180)) 23:09:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)) 23:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="c6c8f2927ed3b9ead2a151bcd98342d7"}, 0x1c) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r3) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080), 0x4) 23:09:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x8) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0xfffffffffffffffe) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 23:09:43 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) ptrace(0x11, r0) 23:09:44 executing program 0: 23:09:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='#', 0x1, 0x8800, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 23:09:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbc3, 0x0) lseek(r1, 0xc4, 0x1) 23:09:44 executing program 2: 23:09:44 executing program 2: 23:09:44 executing program 5: 23:09:44 executing program 0: 23:09:44 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r2) 23:09:44 executing program 2: 23:09:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/10, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x103102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:09:44 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:09:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 23:09:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x18}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:44 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x103f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffff9c, &(0x7f00000003c0)) getresgid(0x0, 0x0, &(0x7f0000000280)=0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) lchown(&(0x7f0000000000)='./file1\x00', 0x0, r1) connect$inet6(r0, &(0x7f0000000080), 0x1c) symlink(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(0x0, 0x841, 0x0) 23:09:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:09:44 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\xe7a', 0x200002, 0x0) dup3(r0, r1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 23:09:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x0) 23:09:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f00000024c0), 0x0) 23:09:44 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa47) prctl$PR_GET_TIMERSLACK(0x1e) 23:09:44 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:09:45 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) set_robust_list(0x0, 0x0) ptrace(0x11, r0) 23:09:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44, 0x0) close(r2) writev(r2, &(0x7f00000000c0), 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x606) r3 = dup2(r0, r1) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, 0x0) 23:09:47 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x83) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:09:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) accept4(r0, 0x0, &(0x7f0000000000)=0xb7, 0x0) 23:09:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:09:47 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000880)={0x7}, 0x7) 23:09:47 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:09:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\x00\x00D\xde\xecj\fu\a\xd2\x02\x10\vj\x9fp\x1f\x0f\xb6\xbd\xb7\xff\x0f\xcb\xa0\xc1L\xdc\f]\xca\xcej_\x0f\xba\xc6\x94=\x00\x00\t\xdd)\xa4\xe4\x1da\x8a^f@\xbaC\a\xe7E\xb77\r?\xf78\x95\xd3r\x10y+\x1f l\xa3\x8eB\xe9\xa7\\AZ\x98nKW') r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce\xd9#G\x8f\x00(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x81\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff9bf, 0x0) lseek(r1, 0x145, 0x1) 23:09:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0x1da) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000015) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:09:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$void(r2, 0x5451) 23:09:47 executing program 2: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)='I', 0x1}], 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 23:09:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4d7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) r2 = gettid() tkill(r2, 0x1e) 23:09:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) shutdown(r2, 0x0) 23:09:48 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='romfs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 23:09:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @sack_perm], 0xe46a3) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) shutdown(r0, 0x0) 23:09:48 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff84c) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) 23:09:48 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 23:09:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0xfe54, &(0x7f0000000100)={0x0, 0x19b}}, 0x0) 23:09:48 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4eb) prctl$PR_GET_TIMERSLACK(0x1e) 23:09:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0xfffffffffffffeb0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x5452, &(0x7f0000000080)) 23:09:50 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000040)='{vmnet1posix_acl_access@mime_type\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 23:09:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000240)) 23:09:50 executing program 1: mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) 23:09:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00m\f\xb3') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\xf7\xfc(_e\x0ey\xa5\x1e\xc0\xc2\xed0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 23:09:51 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) 23:09:51 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa87) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) dup2(r0, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 23:09:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x28002, 0x0) pwrite64(r0, &(0x7f0000000200)="6d2f1620f76db41db883e34cbc10b6e94bd61239b08127f78963af347991e212b39dfe0d991031f28d00490efd60a43f2ca367993bbcf6c3dc8499a5dbb006b5d370a19735281f67388a2f1223a68eb6e04872e58bf0d7b196a9d64dce22b9a3d331af5d84aedf1a4cf4d5ee3571b4ce925ff3549385262431a359337b36a18a97afd910ec1cc9", 0x87, 0x0) 23:09:51 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe81) prctl$PR_GET_FP_MODE(0x1e) 23:09:51 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="060b0006eeffffffffffffff0000"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:09:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200000000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 23:09:52 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe91) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:09:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)) clone(0x80003102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)) 23:09:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00]\x00D\xff\x01\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff9c5, 0x0) lseek(r1, 0x30, 0x1) 23:09:52 executing program 0: pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setpipe(r0, 0x407, 0x0) 23:09:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 23:09:54 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1145, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff106) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/120, 0xc) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRAGET(r0, 0x1263, 0x0) 23:09:54 executing program 4: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00') close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 23:09:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) connect(r0, &(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "acd220dd68b6"}, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) r2 = fcntl$dupfd(r1, 0x0, r1) open$dir(&(0x7f0000000040)='./file0\x00', 0x845, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) shutdown(r0, 0x0) 23:09:54 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000001c0)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 23:09:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 23:09:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4003, 0x0, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:09:54 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdf8) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:09:55 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 23:09:55 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:09:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 23:09:55 executing program 4: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4202, r0, 0x0, 0x0) 23:09:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 23:10:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) 23:10:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xed) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0xfffffffffffffffe, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:00 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 23:10:00 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x4b, &(0x7f0000000240)={0x14}, 0x14) 23:10:00 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), 0x4) 23:10:00 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace(0x4206, r2) 23:10:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00|Gh/J\xeb\x7f') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y\xa7Hz\x8eT\\8\x1dS8\xbe\x10B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xado\xd1\x16\xce3\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xf6X\xe1\x05\xe6\xae\xd7\xf5\xedw\xf4\x1644`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\x01\x04#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\xb8B|\xa4\az \x10\xd1\xb1)\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00'/214, 0x0, 0x0) lseek(r1, 0xfffffffffffff29d, 0x0) 23:10:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 23:10:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000180)="4971ea69", 0x4) 23:10:01 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:10:01 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) 23:10:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 23:10:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:10:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) r2 = dup2(r0, r0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 23:10:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000200)=""/11, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 23:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)) r3 = dup2(r2, r0) ioctl$EVIOCGPROP(r3, 0x80404509, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:03 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff860) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:03 executing program 4: clone(0x1200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigreturn() creat(&(0x7f0000000000)='./file0\x00', 0x0) 23:10:03 executing program 5: clone(0x20001000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) r2 = dup2(r0, r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={0x0, 0xfffffffffffffc3c, &(0x7f00000002c0)={0x0}}, 0x0) 23:10:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:10:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 23:10:03 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 23:10:03 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:10:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x100000063) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) getresgid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)) getresgid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 23:10:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x203, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x169) r3 = dup2(r1, r2) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x4003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$apparmor_exec(r3, 0x0, 0x0) 23:10:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x9ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) 23:10:06 executing program 5: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, 0x0) ptrace(0x11, r0) 23:10:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 23:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window, @timestamp, @mss], 0x4) 23:10:06 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@generic={0x0, "2621135c22e9084b93f6cf11223e764ff25ead5804e24689823cc07ccbb937276075e75d17128b1ffdddb76f79bf67ad18fcea3c5aa257f66d2c99eee689c4b5a58e6e55c319ec5db66c0f3bde3f4bc611bed2d84ebc1ebc434d8e7598bb2f5c9cb0a6297bf63bf6447d93738880ed8e459679abb2ecad2a079bf256cb19"}, 0x80, 0x0}, 0x20000000) socket$inet6(0xa, 0x0, 0x0) 23:10:06 executing program 0: r0 = memfd_create(&(0x7f0000000000)='posix_acl_accessbdev[\x00', 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$binfmt_aout(r1, 0x0, 0x0) 23:10:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 23:10:06 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbda) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:07 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff597) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:07 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 23:10:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000140)='dev ', 0x2) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000100)) fcntl$addseals(r2, 0x409, 0x8) 23:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/11, 0xfffffcaa) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETX(r2, 0x5433, 0x0) 23:10:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000380)="c2", 0x1) sendfile(r1, r2, &(0x7f0000000200), 0x7) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 23:10:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000140)) 23:10:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:10:07 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:10:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 23:10:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 23:10:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:10:07 executing program 2: r0 = eventfd(0x0) write$cgroup_type(r0, &(0x7f0000001640)='threaded\x00', 0x9) 23:10:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") 23:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in6=@local}}, {{@in6=@mcast1}}}, 0xe8) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:10:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:10:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) getsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, &(0x7f0000008540)) 23:10:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f0000000140)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) tkill(r3, 0x1000000000015) 23:10:08 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) open$dir(&(0x7f0000000380)='./file0\x00', 0x68802, 0x0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) write(r0, 0x0, 0x0) 23:10:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x9103}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_names='sit0\x00'}) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 23:10:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000940), 0x4) 23:10:10 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:10:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 23:10:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x93) 23:10:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) connect(r0, &(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "acd220dd68b6"}, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) shutdown(r0, 0x0) 23:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x8800) 23:10:11 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xfc8a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 23:10:11 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x800003fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) setsockopt$inet_mreqn(r1, 0x0, 0x29, 0x0, 0xe3f1db65379a2e) write$P9_RWRITE(r1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000003700)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000068c0), &(0x7f0000006900)=0x4) 23:10:11 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa78) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) 23:10:11 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00\x00vez\x00\x00\x00\x00\x00\x00\x00\x01\x17', 0x105140, 0x0) 23:10:11 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$cgroup_int(r1, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) 23:10:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000280)) 23:10:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xbb6f92d934d449a8) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f00000002c0), 0x0) 23:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 23:10:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200000000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 23:10:11 executing program 1: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x5e) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x176dd) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2124) getsockopt$inet_opts(r2, 0x0, 0x9, 0x0, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/11, 0xa) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r3, r4, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) syz_open_pts(r0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 23:10:14 executing program 5: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 23:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 23:10:14 executing program 4: r0 = inotify_init() close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 23:10:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:10:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) flistxattr(r2, &(0x7f0000000100)=""/215, 0xd7) 23:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) 23:10:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540)=0x2, 0x0, 0x2, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = dup2(r0, r0) mkdir(0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, 0x0) [ 914.888071] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 23:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 23:10:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCGPTPEER(r0, 0x5441, 0x200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) dup2(r0, r2) ioctl$BLKRAGET(r2, 0x1263, 0x0) 23:10:14 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xfffffea9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x400003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(r0, 0x125f, 0x0) 23:10:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 23:10:14 executing program 2: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 23:10:15 executing program 3: clone(0x102102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001300)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) write(r0, 0x0, 0x0) 23:10:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = dup2(r0, r1) fallocate(r2, 0x0, 0x0, 0x200) 23:10:17 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 23:10:17 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffee8) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 23:10:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 23:10:17 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='romfs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) munmap(&(0x7f00003be000/0x4000)=nil, 0x4000) clock_gettime(0x0, 0x0) 23:10:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) dup2(r0, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:10:17 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xfe28) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f0000000180), 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x20001, 0x0) 23:10:17 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:10:17 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) write$P9_RWALK(r0, &(0x7f0000000000)={0x9}, 0x9) 23:10:18 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff54) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), 0x14) write(r2, 0x0, 0x0) 23:10:18 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat '}, 0xffffffffffffffd2) 23:10:18 executing program 3: r0 = inotify_init() close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x4b, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x21, "ce783291827c24317232299369327167d606563c28887a73b3218ea158d747fa0c"}, &(0x7f0000000180)=0x45) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103c, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r4, r5) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 23:10:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x2108) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 23:10:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000003, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup(r0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) shutdown(r3, 0x0) 23:10:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@abs={0x1}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, 0x0) 23:10:18 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:10:20 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000005280)) 23:10:20 executing program 4: clone(0x102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) tkill(r0, 0x16) 23:10:20 executing program 0: splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffff9c, 0x0, 0x0, 0x2) 23:10:20 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 23:10:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000000), 0x10) shutdown(r3, 0x0) 23:10:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup(r0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) shutdown(r3, 0x0) 23:10:21 executing program 0: r0 = epoll_create(0xf854) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(r0, 0x0) 23:10:21 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x4000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 23:10:21 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 23:10:21 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000001380)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e0cf47987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) socket$inet(0x2, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 23:10:21 executing program 4: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) 23:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) 23:10:21 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 23:10:21 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) mknod(&(0x7f0000000280)='./file1\x00', 0x4f, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:10:21 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:10:21 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff268) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x14) 23:10:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$9p(r1, 0x0, 0x0) 23:10:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, 0x0, 0x0, 0xc10, &(0x7f0000000000)=ANY=[], 0x0) 23:10:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 23:10:24 executing program 5: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0, 0x0) exit_group(0x0) 23:10:24 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:10:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 23:10:24 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000001f00)) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 23:10:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 23:10:24 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0xc03f, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1046, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x71a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) 23:10:24 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff143) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:24 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:10:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) connect$inet6(r3, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000140)="47991ba8", 0x4) 23:10:24 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc0b) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x1002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) getpid() r2 = dup(r0) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) 23:10:25 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe3c) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:25 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1ec) prctl$PR_GET_FP_MODE(0x1e) 23:10:27 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbaf) prctl$PR_GET_FP_MODE(0x1e) 23:10:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:10:27 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4c4) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:27 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) unlink(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:10:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) 23:10:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:10:27 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x0) 23:10:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 23:10:27 executing program 2: clone(0x3302001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000045c000/0x4000)=nil, 0x4000) openat(0xffffffffffffffff, 0x0, 0x400, 0x6) 23:10:27 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x82102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADLINK(r1, 0x0, 0x178) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) getpid() ptrace(0x10, 0x0) ptrace(0xffffffffffffffff, 0x0) 23:10:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:10:27 executing program 1: r0 = getpid() ptrace$setregset(0x10, r0, 0x0, 0x0) 23:10:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(r1, 0x0, 0x0, 0x0) 23:10:27 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc92) mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:28 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 928.835020] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:10:28 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) unlink(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x180020b, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x14a) dup2(r0, r1) creat(&(0x7f0000000180)='./file0\x00', 0x0) symlink(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='./file1\x00') clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:10:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 23:10:28 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 23:10:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss], 0x20000365) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$BLKZEROOUT(r1, 0x127f, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:28 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r5, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)) clone(0x80003102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 23:10:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$packet(r0, &(0x7f0000000400), &(0x7f0000000440)=0x14) 23:10:28 executing program 3: clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) ptrace(0x11, r0) 23:10:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000440), 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r2, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/64, 0x40) 23:10:28 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0f6) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0xfe57) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f00000000c0)) 23:10:31 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0xfffffcaa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 23:10:31 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ptrace(0x11, r0) 23:10:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) clone(0x2302001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, 0x0) 23:10:31 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r2, r3) ioctl$KDMKTONE(r3, 0x4b30, 0x0) shutdown(r1, 0x0) 23:10:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write(r0, 0x0, 0x0) 23:10:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x21, 0x0, &(0x7f0000000700)) 23:10:31 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb0d) prctl$PR_GET_FP_MODE(0x1e) 23:10:31 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x40) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:10:31 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00') execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) 23:10:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x309) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x7, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 23:10:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:10:31 executing program 4: clone(0x1000000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r1) creat(&(0x7f0000000140)='./file1\x00', 0x105) dup2(0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000009c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 23:10:34 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x100) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000052c0)={'lo\x00'}) 23:10:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000001d80)={&(0x7f0000001c40), 0xc, &(0x7f0000001d40)={0x0}}, 0x0) 23:10:34 executing program 3: clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00R\x06\x96\xd4\x94\xb5\x98\xae\x90\xd7C\xfb\x87\xd9\xddk{\xa4\x10KyfEX\x85\x01\xe0\xf4\x04\x10w\xa4\'\xfd\x11\xbe\xed\x8c\x0fN\x8eiJ\xe6\rZ\xffC\x90~Gu\xe7\xb9(\x9a\x8a\xee\xc1\x8f\xd5\xb3\x88\'\xeb-W\x7f\xfd\x10p\n\xf2c\xe3\xf3\xe1\xb5\xc1\x8e^L\a1\xe1\x98\x00\x00\x00\x00\x00\x00') fchdir(r0) exit(0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:10:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 23:10:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x285) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400002100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) tkill(r2, 0x1000000000016) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r5 = dup3(r0, r4, 0x0) ioctl$EVIOCGBITKEY(r5, 0x80404521, 0x0) 23:10:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\a\x00\x00\x00\x00\x00\x00\x00\x9f\x13n') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff185, 0x0) 23:10:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:10:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:10:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(r2, 0x4b31, 0x0) 23:10:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) getsockopt$bt_hci(r2, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:10:34 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2f4) prctl$PR_GET_FP_MODE(0x1e) 23:10:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000500)) 23:10:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x18) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 23:10:34 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:10:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = getpgid(r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420b, r2, 0x8, &(0x7f0000000180)) 23:10:37 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000140)) r2 = getpid() rt_sigqueueinfo(r2, 0x1d, &(0x7f0000000380)) 23:10:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 23:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000240)=0x400100000001, 0x39a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0x2000201) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:10:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x902c1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 23:10:37 executing program 2: r0 = memfd_create(&(0x7f0000000300)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'ipddp0\x00', {0x2, 0x0, @loopback}}) 23:10:37 executing program 4: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132441) shutdown(r3, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 23:10:37 executing program 0: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80000000200012a) close(r0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 23:10:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 23:10:37 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4e8) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:37 executing program 0: clone(0x204, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x64452b70da1067f) close(r0) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 23:10:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0xd125d5732b0ccf68) 23:10:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, 0x0, &(0x7f0000000300)) 23:10:38 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff60d) prctl$PR_GET_FP_MODE(0x1e) 23:10:38 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:10:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 23:10:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 23:10:38 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff45e) prctl$PR_GET_FP_MODE(0x1e) 23:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = eventfd(0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:10:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 23:10:38 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff33a) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:38 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8ed) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) vmsplice(r0, &(0x7f0000000400), 0x0, 0x0) 23:10:38 executing program 4: clone(0x1ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2240, 0x14) r1 = getpid() ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x1f, 0x401, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x6, 0x100000001, 0x9, 0xfffffffffffffffd}) sched_setscheduler(r1, 0x80000000005, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) 23:10:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r2, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 23:10:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = dup2(r0, r1) write$apparmor_exec(r2, 0x0, 0x0) 23:10:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x0) 23:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) r2 = gettid() tkill(r2, 0x401004000000016) 23:10:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 23:10:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000000014, &(0x7f0000000040)=0xfffffffffffff001, 0x4) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 23:10:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xbd\xae\v\xbf\xd8d\xbb\xaf;Q\xde{5Z\x13\x15\x14\xd7\xb8\xce\xf2\xcay\xf0\xd4n\x1f0\x1e\xc0\xc2\xed\x1c?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9{\xe8\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xe0X?\xc4\xf4BW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fVF[XO\xfc\xf1\x9dS\x00\x00\x00\x00\x00\x00\x00NP\x1c\x9d\x93#V\x9f\"v\x19n{\x96\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9H\x8ag\x01,\xac\x00\xee\x00\x00\x10\x00\x00\x00\f\xe2\xfb\xea\f\x14Ts\xd0\xa8\xabg\xc4\xc8[\x9c\x03\xf3\x8f\xa6\xe5\xb1\xe8\x00'/218, 0x0, 0x0) lseek(r1, 0xfffffffffffff99e, 0x0) 23:10:42 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff51) prctl$PR_GET_FP_MODE(0x1e) 23:10:42 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ptrace(0x11, r0) 23:10:42 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)="e6", 0x1}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) tkill(r0, 0x1000000000015) 23:10:42 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f00000001c0)=0xc) 23:10:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="1900b882", 0x4) 23:10:42 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000800, 0x0, 0x0) 23:10:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'batadv0\x00', 0xfffffffd}, 0xf) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 23:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xa808) 23:10:44 executing program 0: 23:10:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000900)="ba", 0xd000, 0x0, 0x0, 0x0) 23:10:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:10:44 executing program 1: 23:10:44 executing program 3: 23:10:44 executing program 2: 23:10:44 executing program 1: 23:10:44 executing program 5: 23:10:44 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9b3) prctl$PR_GET_FP_MODE(0x1e) 23:10:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) shutdown(r2, 0x0) 23:10:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 23:10:44 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5ee) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:44 executing program 0: mknod(&(0x7f0000000340)='./file1\x00', 0x59, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001f75, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 23:10:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 23:10:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffd9f) 23:10:44 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKFRASET(r0, 0x1264, 0x0) 23:10:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x4) 23:10:44 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(r0, 0x5607) 23:10:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 23:10:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:10:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)) 23:10:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:10:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 23:10:47 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x10000000000041, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) 23:10:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup(r0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) shutdown(r3, 0x0) 23:10:48 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xfffffd0b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:10:48 executing program 1: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:10:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "a78426d5f20fcd00", "13a6e246b9208154d8e2cfbf4da9fbf34c5a1ae7e9fc54fac7bca4a7de7f6115", "83c4bb41", "b76bbd443f34132a"}, 0x38) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x0, 0x0, 0x0, 0x5}, 0x293) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) bind(r0, &(0x7f0000000480)=@in6={0xa, 0x0, 0x54b, @rand_addr="8193e95cb92638051b61072a60756a86", 0x3}, 0x80) 23:10:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000002840)={@multicast2, @loopback}, 0xc) 23:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 23:10:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:10:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/177, &(0x7f0000000000)=0xffffffffffffffe8) 23:10:50 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff42d) prctl$PR_GET_FP_MODE(0x1e) [ 951.422827] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 951.449919] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:10:50 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 23:10:50 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff59f) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffff017, 0x0) lseek(r1, 0xe, 0x4100000000001) 23:10:50 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x141040, 0x25) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x841, 0x0) 23:10:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$KDENABIO(r1, 0x4b36) 23:10:50 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:10:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000004f00)={@remote, @dev, @local}, &(0x7f000000b300)=0xc) 23:10:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x1aa70a64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20008081, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6d) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:51 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4a4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xff85) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 23:10:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) ioctl$BLKPG(r1, 0x1269, 0x0) 23:10:51 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4e7) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mknod(&(0x7f0000000100)='./file0\x00', 0x113f, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:10:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 23:10:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 23:10:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup3(r2, r1, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:10:52 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb93) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) sendmsg$netlink(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) rt_sigqueueinfo(r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 23:10:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)) 23:10:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffebd, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(r2, &(0x7f0000003900)={'syz1'}, 0x4) 23:10:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000640)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss], 0x20000365) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x21d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = dup2(r2, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) close(r2) tkill(r3, 0x1000000000016) socket$inet_udp(0x2, 0x2, 0x0) getgroups(0x0, 0x0) 23:10:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:10:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x76) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETX(r0, 0x5433, 0x0) 23:10:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSSOFTCAR(r2, 0x541a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:10:54 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe74) prctl$PR_GET_TIMERSLACK(0x1e) 23:10:54 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000480)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ptrace(0x11, r0) 23:10:54 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ptrace(0x11, r0) 23:10:54 executing program 2: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchmod(r0, 0x0) 23:10:54 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff985) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:10:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x20) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:10:54 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6e8) prctl$PR_GET_FP_MODE(0x1e) 23:10:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r1, 0x16) 23:10:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 23:10:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r1 = dup(r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 23:10:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:10:57 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000001440)='./file0\x00', 0x103f, 0x0) socket$unix(0x1, 0x1, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/56) ptrace(0x11, r0) 23:10:57 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev}, 0x14) 23:10:57 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3103101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:10:57 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r3 = getpid() r4 = gettid() tgkill(r3, r4, 0x3f) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) 23:10:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) 23:10:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 23:10:58 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff523) prctl$PR_GET_FP_MODE(0x1e) 23:10:58 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 23:10:58 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$unix(0x1, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003b80), &(0x7f0000003bc0)=0xc) 23:10:58 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 23:10:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 23:10:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xf5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 23:10:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 23:10:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:11:00 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x32, r0, 0x0) 23:11:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r1, 0xfffffffffffffbd1, 0x0) lseek(r1, 0xe3, 0x1) 23:11:00 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ptrace(0x11, r0) 23:11:00 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc9a) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:00 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffcb) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 23:11:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:11:01 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbce) prctl$PR_GET_FP_MODE(0x1e) 23:11:01 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0eb) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1f\xc3\xb7o\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744d\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x1ew\x9e\xd2\xda\xb6tLF9#\x01\x96\xf6\x03\v3\xdf\x87\xd1m\xb2\x8aW\xd9\xbeb\xbf%\xc8YgMa\xee\xf9\x86dKc(\x10z\"\x96&`h\xf33\x8b\xae\b\xf5W{\xe9\xea\x03\xfba\xcb\xa6\xec\xbb\xe6#\xfa[ \xa1\t\x91\xdf\xda\'\x88\x1ec\xfa\x13\xc1\xd7p\x8b\xf8(\x03)\x114kxI\x13d\xdc\x02\b\x8d \xc9M\x02\a<\xfc\x11y\x88\x87Q0\x06\xa5vu\xbc\x92\x18\x81\xbe\x82C\x97h\xd3\xaag\xdbl\x9d\x01\xe6\x12\xf2\x95_\xe7\x88\x91.\x96\x85\xd5\f\r\xdfh\x97\xfdMCZ\xca\xb5I\xfe\xad\x02\x92=\xab:\xee\xd5\b\x94\x9d\x84\xf1\xb9V\x9b]L[G\xc2\a)\xa2\xb2\x95\xe9\xaeX\xff\x1c\x7f+g?\xfboq\x0e\x99\xe1y\x93\xc0ywu\xb8\x04g\xa4>b\x96\x93d\xaa\x9a\xf1\x00st\xd2\a\x9d\xb46d\xc5\xda<\xc5ld$\x82\xb6\x82\x95\xdd\x87\x00\x00\x00\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffff369, 0x0) 23:11:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(r3, 0x0) 23:11:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) tkill(r3, 0x1000000000015) 23:11:01 executing program 5: clone(0x2102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000280), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:11:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 23:11:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0x76, 0x7d, 0x0, {{0x0, 0x54, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7, 'nodev){', 0xd, '/dev/net/tun\x00', 0xd, '/dev/net/tun\x00'}, 0xd, '/dev/net/tun\x00'}}, 0x76) 23:11:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 23:11:02 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6ee) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:04 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000003c0)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0xffffffffffffffea, 0x0) ptrace(0x11, r0) 23:11:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 23:11:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:04 executing program 2: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd25) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:04 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 23:11:04 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x9, &(0x7f00000000c0)=""/202, &(0x7f0000000000)=0xca) 23:11:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) 23:11:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400002100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) close(r3) dup(r0) tkill(r2, 0x1000000000016) 23:11:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5425, 0x0) 23:11:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) 23:11:05 executing program 0: clone(0x280, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:11:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 23:11:05 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) 23:11:05 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5452, &(0x7f0000000080)) 23:11:05 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe3b) prctl$PR_GET_FP_MODE(0x1e) 23:11:05 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff45f) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:05 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff477) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:05 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc8f) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:05 executing program 1: tee(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x25ed91b8b215948c) 23:11:07 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8d2) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r3, &(0x7f00000004c0)="ff", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:11:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 23:11:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x446) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:11:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) tkill(r2, 0x8001004000000016) 23:11:07 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:11:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000140)='\'\x00', 0x3) write(r3, &(0x7f0000000380)="ca", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 23:11:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) 23:11:07 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, &(0x7f0000000340)) 23:11:07 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(r0, r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:11:07 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:11:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4d7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 23:11:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @sack_perm, @window, @sack_perm, @timestamp, @timestamp, @sack_perm, @timestamp], 0xb08fb) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "0a005b87dffd1039fc4bc34d2692ff747974d8c00f9f2206d008f1e460975f955560d5b1e08a9d244c431b905bd35e6d4b2a4fa46e5100f6f4abbae4b9a7026c14ee1c6694f5c16742356047e8df89f4"}, 0xd8) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:11:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) 23:11:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xc5, &(0x7f00000003c0)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], 0x0) 23:11:11 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ptrace(0x11, r0) 23:11:11 executing program 2: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) recvfrom$unix(r1, &(0x7f0000000040)=""/144, 0xffffffffffffff23, 0x40002022, &(0x7f00000005c0)=@file={0x0, './file1\x00'}, 0x0) 23:11:11 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 23:11:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) write$evdev(r1, &(0x7f0000000240), 0x0) 23:11:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) r2 = memfd_create(&(0x7f00000001c0)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0x5) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f0000000140)) 23:11:11 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) write$evdev(r1, 0x0, 0x0) 23:11:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = gettid() recvfrom(r0, &(0x7f0000000600)=""/45, 0x2d, 0x0, &(0x7f0000000640)=@nl=@proc, 0x80) tkill(r1, 0x16) 23:11:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\xf4\bH\xa5\x0e') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 23:11:17 executing program 1: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x181) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 23:11:17 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff88f) prctl$PR_GET_FP_MODE(0x1e) 23:11:17 executing program 4: creat(&(0x7f0000000080)='./file1\x00', 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) 23:11:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 23:11:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:11:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 23:11:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000c0) 23:11:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = accept4$packet(r1, 0x0, &(0x7f0000000100), 0x0) writev(r2, &(0x7f0000000040), 0x0) 23:11:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) socketpair(0x0, 0x800, 0x86, &(0x7f00000001c0)) 23:11:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, 0x0, 0x0) 23:11:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 23:11:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00R\x06\x96\xd4\x94\xb5\x98\xae\x90\xd7C\xfb\x87\xd9\xddk{\xa4\x10KyfEX\x85\x01\xe0\xf4\x04\x10w\xa4\'\xfd\x11\xbe\xed\x8c\x0fN\x8eiJ\xe6\rZ\xffC\x90~Gu\xe7\xb9(\x9a\x8a\xee\xc1\x8f\xd5\xb3\x88\'\xeb-W\x7f\xfd\x10p\n\xf2c\xe3\xf3\xe1\xb5\xc1\x8e^L\a1\xe1\x98\x00\x00\x00\x00\x00\x00') exit(0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 23:11:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000180), 0x4) 23:11:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, 0x0) 23:11:18 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff6e7) prctl$PR_GET_FP_MODE(0x1e) 23:11:18 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) ptrace(0x11, r0) 23:11:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)) 23:11:19 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @dev={0xac, 0x14, 0x14, 0x19}}, 0x8) 23:11:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000000bc0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) 23:11:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:11:19 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43}, 0x43) dup2(r3, r2) tkill(r0, 0x1000000000016) 23:11:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 23:11:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) dup2(r1, r0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/125) 23:11:19 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) connect(r0, 0x0, 0x0) 23:11:19 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff393) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00D\xde\x9b\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) lseek(r1, 0xfffffffffffff3d6, 0x0) lseek(r1, 0x1d, 0x1) lseek(r1, 0x166, 0x200000001) 23:11:19 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff02a) prctl$PR_GET_FP_MODE(0x1e) 23:11:20 executing program 5: getrandom(0x0, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101000) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) read(r2, &(0x7f0000000140)=""/92, 0x5c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x96faa9bfe7908687, 0x13, r2, 0x9) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000300)=0x80) signalfd(r0, &(0x7f0000000340), 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x800, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$security_selinux(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001600)={0x0, r1, 0x0, 0x7, 0x20, 0x8}) sched_yield() openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 23:11:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) dup2(r0, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) [ 980.883302] audit: type=1400 audit(1573686680.065:37): avc: denied { execute } for pid=6629 comm="syz-executor.5" path="pipe:[101838]" dev="pipefs" ino=101838 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 23:11:20 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) socket(0x0, 0x0, 0x0) exit_group(0x0) [ 981.058635] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:11:20 executing program 1: clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) ptrace(0x11, r0) 23:11:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x0, 0x21, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000380)) ptrace(0xffffffffffffffff, 0x0) 23:11:20 executing program 0: clone(0x1200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000500)='./file1\x00', 0x8001, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:11:20 executing program 4: splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffff9c, 0x0, 0x0, 0xfffffffffffffffc) 23:11:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080), 0x0) 23:11:20 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 23:11:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000240)) 23:11:22 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 23:11:22 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:11:22 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x1000003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0x0, 0x5}, 0x1a0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$packet(r0, 0x0, 0x3e177d13abbbb298, 0x0, 0x0, 0x37d) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000000)) 23:11:22 executing program 5: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, &(0x7f0000000500)) write(r0, 0x0, 0x0) 23:11:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x20041) write$P9_RWSTAT(r0, &(0x7f0000000080)={0xfffffffffffffd1e, 0x7f, 0x2}, 0x647b9f12) 23:11:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/120, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 983.611917] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:11:22 executing program 3: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = dup(r0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 23:11:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:11:22 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:11:22 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd84) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:22 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 23:11:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000140)='%md5sum!eth1\x00', 0x2) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) 23:11:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 23:11:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$9p(r0, &(0x7f0000000280), 0x0) 23:11:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x20842) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 23:11:25 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff94d) prctl$PR_GET_FP_MODE(0x1e) 23:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:25 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff454) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:25 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0a1) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r0, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, 0x0, &(0x7f0000000440)) 23:11:25 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0xf, &(0x7f0000000040)) 23:11:25 executing program 1: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TCGETX(r1, 0x5432, 0x0) ptrace(0x11, r0) 23:11:26 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 23:11:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xc1b9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) 23:11:26 executing program 5: clone(0x4000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 23:11:26 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RELDISP(r0, 0x5605) 23:11:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 23:11:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:11:26 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff8a7) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:26 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:11:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) connect$inet6(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:28 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff505) prctl$PR_GET_FP_MODE(0x1e) 23:11:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 23:11:29 executing program 1: clone(0x100000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x4a) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x62a) 23:11:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 23:11:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0x2b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) clone(0x20003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) 23:11:29 executing program 3: clone(0x280, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, 0x0) 23:11:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, 0x0, 0x0) dup2(r2, r0) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:11:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup2(r2, r1) fallocate(r1, 0x0, 0x0, 0x7) lseek(r1, 0x0, 0x0) 23:11:29 executing program 3: clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd26) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:29 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:11:29 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0) ptrace(0x11, r0) 23:11:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:11:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$TIOCMGET(r1, 0x5415, 0x0) 23:11:30 executing program 3: clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00R\x06\x96\xd4\x94\xb5\x98\xae\x90\xd7C\xfb\x87\xd9\xddk{\xa4\x10KyfEX\x85\x01\xe0\xf4\x04\x10w\xa4\'\xfd\x11\xbe\xed\x8c\x0fN\x8eiJ\xe6\rZ\xffC\x90~Gu\xe7\xb9(\x9a\x8a\xee\xc1\x8f\xd5\xb3\x88\'\xeb-W\x7f\xfd\x10p\n\xf2c\xe3\xf3\xe1\xb5\xc1\x8e^L\a1\xe1\x98\x00\x00\x00\x00\x00\x00') fchdir(r0) exit(0x0) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:11:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000c00)) 23:11:30 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff205) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:32 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 23:11:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 23:11:32 executing program 5: capset(&(0x7f0000000580)={0x20080522}, &(0x7f00000005c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:11:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 23:11:32 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 23:11:32 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xb102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000040)) 23:11:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20008001) 23:11:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 23:11:32 executing program 4: futex(&(0x7f0000000080), 0x81, 0x0, 0x0, 0x0, 0x0) 23:11:32 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffaef) mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @broadcast}, &(0x7f0000000340)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'bpq0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 23:11:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:11:32 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff619) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) tkill(r2, 0x8001004000000016) 23:11:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='\x00\xf1\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1b\xba\x81\xbd\x16@\xab3\xe4\xf93\xae\xde\xb9$>\xe9\xe9\xf2\xe24\x8b\xf01\x12;\xd8\x9f\x1c!\xe3\x9a\a\xe6\x1a\x8d\xd3\x15\x89\xf8\b:\xe7\x83\xcckS\x1a\xac\x0f') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000100)) 23:11:35 executing program 1: clone(0x84007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCMSET(r2, 0x5418, 0x0) ptrace(0x11, r0) 23:11:35 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff499) prctl$PR_SET_ENDIAN(0x1e, 0x0) 23:11:35 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:11:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:11:35 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000080)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ptrace(0x11, r0) 23:11:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 23:11:38 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) ptrace(0x11, r0) 23:11:38 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 23:11:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000340)=0x4) write$P9_RLOCK(r1, 0x0, 0x0) 23:11:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = eventfd(0x0) socket$netlink(0x10, 0x3, 0x12) dup2(r0, r1) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 23:11:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)) 23:11:38 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff5e4) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:11:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0xa601) ptrace(0x10, r1) ptrace(0x11, r1) 23:11:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = dup(r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = inotify_init1(0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 23:11:38 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0xa, 0x0) 23:11:38 executing program 2: r0 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:11:38 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpgid(0x0) 23:11:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x265) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 23:11:41 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:11:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x0, @local}}) 23:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x2ac, 0x4003, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 23:11:41 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='.\x00', 0x0, 0x0, 0x0, 0x6) 23:11:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff16a) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:41 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff27) prctl$PR_GET_TIMERSLACK(0x1e) 23:11:41 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x1f, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 23:11:41 executing program 1: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') pivot_root(0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "5a47b3563fb85996229daac0cecaf42d"}, 0x15, 0x3) 23:11:41 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff905) prctl$PR_GET_FP_MODE(0x1e) 23:11:41 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x91) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100), 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000200)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 23:11:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.194778] syz-executor.5 D28968 30638 30636 0x20020000 [ 1003.200562] ffff8801a4242f80 0000000000000000 ffff8801a4471b80 ffff8801da6b2f80 [ 1003.208890] ffff8801db721018 ffff8801b8d57b50 ffffffff828075c2 0000000000000000 [ 1003.217108] ffffffff83cc5950 ffff8801b8d57da0 0000000000007196 ffff8801db7218f0 [ 1003.225203] Call Trace: [ 1003.227800] [] ? __schedule+0x662/0x1b10 [ 1003.233525] [] schedule+0x7f/0x1b0 [ 1003.238786] [] schedule_timeout+0x735/0xe20 [ 1003.244883] [] ? __lock_acquire+0x654/0x4a10 [ 1003.251148] [] ? usleep_range+0x140/0x140 [ 1003.257875] [] ? exit_robust_list+0x220/0x220 [ 1003.265550] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1003.274932] [] ? mark_held_locks+0xc7/0x130 [ 1003.280968] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 1003.287374] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 1003.294270] [] __ldsem_down_read_nested+0x33c/0x610 [ 1003.301177] [] ? ldsem_down_read+0x32/0x40 [ 1003.307131] [] ? __ldsem_wake+0x330/0x330 [ 1003.312961] [] ldsem_down_read+0x32/0x40 [ 1003.319077] [] tty_ldisc_ref_wait+0x25/0x80 [ 1003.325083] [] tty_compat_ioctl+0x12d/0x270 [ 1003.331048] [] ? tty_fasync+0xe0/0xe0 [ 1003.336603] [] compat_SyS_ioctl+0x12d/0x1fd0 [ 1003.342925] [] ? do_ioctl+0x60/0x60 [ 1003.348519] [] do_fast_syscall_32+0x2f1/0xa10 [ 1003.354709] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1003.361662] [] entry_SYSENTER_compat+0x90/0xa2 [ 1003.368061] [ 1003.368061] Showing all locks held in the system: [ 1003.374444] 2 locks held by khungtaskd/24: [ 1003.378852] #0: (rcu_read_lock){......}, at: [] watchdog+0x310/0xa20 [ 1003.387694] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 1003.397565] 1 lock held by rsyslogd/1895: [ 1003.401777] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 1003.410771] 2 locks held by getty/2022: [ 1003.414795] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.424217] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.434350] 2 locks held by syz-executor.0/2621: [ 1003.439112] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.448547] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.458689] 2 locks held by syz-executor.5/3651: [ 1003.463443] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.472870] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.482902] 1 lock held by syz-executor.0/4714: [ 1003.487595] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.498034] 2 locks held by syz-executor.2/5162: [ 1003.502779] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.512210] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.522233] 2 locks held by syz-executor.1/5764: [ 1003.527008] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.536426] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.546460] 2 locks held by syz-executor.5/7069: [ 1003.551219] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.561170] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.571220] 2 locks held by syz-executor.3/7151: [ 1003.575997] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.585472] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.596451] 1 lock held by syz-executor.4/8253: [ 1003.601105] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.611692] 2 locks held by syz-executor.3/12812: [ 1003.616574] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.625936] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.635966] 2 locks held by syz-executor.0/13416: [ 1003.640810] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.653647] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.663734] 2 locks held by syz-executor.1/14031: [ 1003.668580] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.678007] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.688050] 2 locks held by syz-executor.1/14441: [ 1003.692876] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.702307] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.712444] 2 locks held by syz-executor.5/14799: [ 1003.717499] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.726966] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.740474] 1 lock held by syz-executor.1/15101: [ 1003.745342] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.755719] 2 locks held by syz-executor.5/15982: [ 1003.760572] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.770019] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.780075] 1 lock held by syz-executor.0/18396: [ 1003.784873] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.795250] 2 locks held by syz-executor.3/18599: [ 1003.800076] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.809556] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.819614] 2 locks held by syz-executor.4/18718: [ 1003.824575] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.834277] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.844323] 2 locks held by syz-executor.3/20241: [ 1003.849161] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.858659] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.868784] 1 lock held by syz-executor.5/20745: [ 1003.873519] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.883945] 2 locks held by syz-executor.2/22184: [ 1003.888780] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.898216] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.908296] 2 locks held by syz-executor.2/23523: [ 1003.913153] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.922658] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.932913] 2 locks held by syz-executor.3/24325: [ 1003.937801] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.947235] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.957344] 2 locks held by syz-executor.0/24498: [ 1003.962186] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1003.971628] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1003.981709] 1 lock held by syz-executor.4/24642: [ 1003.986537] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1003.997003] 1 lock held by syz-executor.4/24657: [ 1004.001769] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] ptrace_attach+0x167/0x590 [ 1004.011768] 2 locks held by syz-executor.1/25018: [ 1004.016663] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.026051] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.036075] 2 locks held by syz-executor.5/25134: [ 1004.040906] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.050290] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.060523] 2 locks held by syz-executor.5/26145: [ 1004.065406] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.074816] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.084859] 2 locks held by syz-executor.5/26486: [ 1004.089708] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.099257] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.109598] 2 locks held by syz-executor.2/27012: [ 1004.114477] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.124110] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.134248] 2 locks held by syz-executor.1/27721: [ 1004.139085] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.148475] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.158627] 2 locks held by syz-executor.2/29026: [ 1004.163468] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.172906] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.182949] 2 locks held by syz-executor.4/30181: [ 1004.187812] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.197198] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.207207] 2 locks held by syz-executor.1/30479: [ 1004.213535] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.222971] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.233161] 2 locks held by syz-executor.5/30636: [ 1004.238040] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.247531] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.257589] 1 lock held by syz-executor.5/30638: [ 1004.262347] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.271809] 2 locks held by syz-executor.0/30702: [ 1004.276851] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.286294] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.296366] 2 locks held by syz-executor.3/30851: [ 1004.301213] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.310609] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.320650] 2 locks held by syz-executor.5/31376: [ 1004.325524] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.334937] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.345060] 2 locks held by syz-executor.1/31447: [ 1004.349906] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.359314] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.369385] 2 locks held by syz-executor.0/31661: [ 1004.374281] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.383649] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.393733] 2 locks held by syz-executor.0/32106: [ 1004.398581] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.408042] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.418218] 2 locks held by syz-executor.1/32515: [ 1004.423070] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.432949] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.443008] 2 locks held by syz-executor.3/1773: [ 1004.447787] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.457241] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.467558] 2 locks held by syz-executor.2/1984: [ 1004.472316] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.481739] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.491834] 2 locks held by syz-executor.0/2137: [ 1004.496629] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.506032] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.516194] 2 locks held by syz-executor.4/4573: [ 1004.520960] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.530358] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.540375] 2 locks held by syz-executor.3/5543: [ 1004.545158] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.554542] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.564547] 1 lock held by syz-executor.5/5862: [ 1004.569215] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1004.579627] 1 lock held by syz-executor.4/5999: [ 1004.584332] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1004.594709] 1 lock held by syz-executor.4/6054: [ 1004.599363] #0: (&sig->cred_guard_mutex){+.+.+.}, at: [] prepare_bprm_creds+0x53/0x110 [ 1004.609772] 2 locks held by syz-executor.1/6894: [ 1004.614554] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.623986] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.634014] 2 locks held by syz-executor.0/6985: [ 1004.638756] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.648159] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.658191] 2 locks held by syz-executor.2/7485: [ 1004.662978] #0: (&tty->legacy_mutex){+.+.+.}, at: [] tty_lock+0x6a/0xd0 [ 1004.672052] #1: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_write+0x32/0x37 [ 1004.681639] 1 lock held by syz-executor.2/7487: [ 1004.686341] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.695766] 2 locks held by syz-executor.2/7392: [ 1004.700512] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 1004.709944] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 1004.719974] [ 1004.721592] ============================================= [ 1004.721592] [ 1004.728789] NMI backtrace for cpu 0 [ 1004.732605] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 1004.739510] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 1004.747704] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 1004.755778] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000003 [ 1004.763978] Call Trace: [ 1004.766679] [] dump_stack+0xc1/0x128 [ 1004.772225] [] ? irq_force_complete_move+0x330/0x330 [ 1004.778995] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 1004.785496] [] ? irq_force_complete_move+0x330/0x330 [ 1004.792271] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 1004.799369] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1004.806389] [] watchdog+0x6ad/0xa20 [ 1004.811659] [] ? watchdog+0x310/0xa20 [ 1004.817104] [] kthread+0x26d/0x300 [ 1004.822405] [] ? reset_hung_task_detector+0x20/0x20 [ 1004.829186] [] ? kthread_park+0xa0/0xa0 [ 1004.834811] [] ? __switch_to_asm+0x34/0x70 [ 1004.840877] [] ? kthread_park+0xa0/0xa0 [ 1004.846768] [] ? kthread_park+0xa0/0xa0 [ 1004.852391] [] ret_from_fork+0x5c/0x70 [ 1004.858161] Sending NMI from CPU 0 to CPUs 1: [ 1004.862706] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff82816496 [ 1004.870460] Kernel panic - not syncing: hung_task: blocked tasks [ 1004.876617] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 1004.883098] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 1004.891135] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 1004.899199] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 1004.907252] Call Trace: [ 1004.909845] [] dump_stack+0xc1/0x128 [ 1004.915328] [] panic+0x1bf/0x39f [ 1004.920461] [] ? add_taint.cold.5+0x16/0x16 [ 1004.926465] [] ? ___preempt_schedule+0x16/0x18 [ 1004.932700] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 1004.940116] [] watchdog+0x6be/0xa20 [ 1004.945460] [] ? watchdog+0x310/0xa20 [ 1004.950909] [] kthread+0x26d/0x300 [ 1004.956182] [] ? reset_hung_task_detector+0x20/0x20 [ 1004.962831] [] ? kthread_park+0xa0/0xa0 [ 1004.968557] [] ? __switch_to_asm+0x34/0x70 [ 1004.974451] [] ? kthread_park+0xa0/0xa0 [ 1004.980071] [] ? kthread_park+0xa0/0xa0 [ 1004.985678] [] ret_from_fork+0x5c/0x70 [ 1004.992390] Kernel Offset: disabled [ 1004.996029] Rebooting in 86400 seconds..