1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 07:36:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x101, 0xf0, &(0x7f0000000180)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) 07:36:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @local, "652c8b6a765abab3"}}}}, 0x0) 07:36:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1600bd74, 0x0, 0x0) 07:36:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x178}}], 0x1, 0x0) 07:36:34 executing program 4: pipe(&(0x7f0000001c80)={0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 07:36:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000040)) 07:36:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu={0x4}], &(0x7f0000000040)='GPL\x00', 0x7, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x80) 07:36:34 executing program 1: syz_emit_ethernet(0xc0, &(0x7f0000000100)={@multicast, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'dVy', 0x86, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x86, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "dd7f6800726d6c4ffa839c9e1fd95250cc5c3cf448ab069cb74d0ca980c90f547b877b0b77fcf5926c0898e65638c45adac412b88764656a26d2009de49379fe34835df52e36d105c2d5046830778b9a9b4dccb50a2b7078fa4ac0482daeef2c0105c7ac926d7038568d7941214dd7b934a61b60ba2c23998ba5"}}}}}}}, 0x0) 07:36:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 07:36:34 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, 0x0, 0x0) 07:36:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @ipv4={[], [], @multicast2}, 0x72ad}) 07:36:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="06", 0x1}], 0x1}}], 0x1, 0x0) 07:36:35 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 07:36:35 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x12, r0, 0x0) 07:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001400)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='\v'], 0x1c}}, 0x0) 07:36:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="85d84511123b", @random="1bd2cf7dc817", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast, {[@end]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'Ps\\', 0x0, "dfd5fb"}}}}}}, 0x0) 07:36:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, 0x0, 0x0) 07:36:35 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) 07:36:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0xd00, 0x2000}, 0x40) 07:36:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, 0x0, 0x0) 07:36:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 07:36:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x8, 0x0, 0x0) 07:36:36 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000001680)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="5c162b6638f4", @rand_addr, @multicast, @empty}}}}, 0x0) 07:36:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004600)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 07:36:36 executing program 5: syz_emit_ethernet(0xaa, &(0x7f0000000040)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local, {[@ssrr={0x89, 0x13, 0x0, [@private=0xa010100, @multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x13, 0x0, [@rand_addr, @loopback, @dev, @empty]}, @ssrr={0x89, 0xf, 0x0, [@loopback, @local, @loopback]}, @ssrr={0x89, 0xf, 0x0, [@loopback, @broadcast, @broadcast]}]}}}}}}, 0x0) 07:36:36 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000019c0)=[{&(0x7f0000000500)="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", 0xb01}, {&(0x7f0000001500)='V', 0x1}], 0x2, 0x0) 07:36:36 executing program 1: pipe(0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) 07:36:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 07:36:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 07:36:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6000000}}, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 07:36:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 07:36:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x68c, 0xffffffffffffffff, 0x7f}, 0x40) 07:36:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="173c640ae8e8", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @remote, @private2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:36:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 07:36:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private1, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1860060}) 07:36:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:36:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:36:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000780)='rzP\t', 0x4) 07:36:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x0, 0x0, 0x2000}, 0x40) 07:36:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 07:36:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x33, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 07:36:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="697873f66cc0", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @echo}}}}, 0x0) 07:36:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000}, 0x40) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5460, 0x0) 07:36:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:36:39 executing program 1: unshare(0x22060000) 07:36:39 executing program 4: keyctl$dh_compute(0x5, 0x0, 0x0, 0x0, 0x0) 07:36:39 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:36:39 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)={'sha1-ni\x00'}}) 07:36:39 executing program 3: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="80", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="80", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000780)="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", 0x801, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, 0x0) 07:36:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x8, 0x3, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000017c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x60) 07:36:39 executing program 1: bpf$PROG_LOAD(0x1b, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:36:40 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x410102) [ 1026.302180][T24151] MPI: mpi too large (16392 bits) [ 1026.653780][T24148] could not allocate digest TFM handle sha1-ni [ 1026.719845][T24148] could not allocate digest TFM handle sha1-ni 07:36:40 executing program 3: keyctl$dh_compute(0x19, &(0x7f0000000140), 0x0, 0x0, 0x0) 07:36:40 executing program 1: write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x0, 'pids'}]}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 07:36:40 executing program 4: syz_io_uring_setup(0x6ace, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000c, 0x11, 0xffffffffffffffff, 0x10000000) 07:36:40 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x183441) 07:36:40 executing program 2: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, 0x0) 07:36:41 executing program 3: keyctl$dh_compute(0xa, 0x0, 0x0, 0x0, 0x0) 07:36:41 executing program 4: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 07:36:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:36:41 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:36:41 executing program 2: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 07:36:41 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, r0, "01acc2898eb82754888306174589b4acdc8c0275128f4e5c6eda10737dcbe938a644a518c3cb9cf930990e50a3e7c297a0e43890e4f3946ea99df579ab8a2d4ff67d92aa0f71c448c84996d6e90ad99f76c4e99a5e6347942071f6151d98ae1c9859ff52581b3d008fabd3ba74c71e172b697a3e3835710369569221932c05c12ac0e00291fafff75dce67b1951ef25bf247061e168853ee104de5b54e9f08c5321bf1faf053481420d8acf6db13f1d525b60cd3f7eca51f60a34d771535fe4a9622ff06a23db09108c9464c3e503c09f7adb765225b7ca7a220be50568692d31ad22ed0c40e285022b5ac20628b91113b6b1cff932f17b71cd95e85b88c9601", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067dc0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x31, "effd5da1a668ca"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000063840)={{0x0, 0xffffffffffff8000, 0x7, 0xff800000000000, 0x80, 0x8, 0x811, 0xaa, 0x0, 0x3, 0x12, 0x2, 0x3ff, 0x9, 0x5083}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, r6, "01acc2898eb82754888306174589b4acdc8c0275128f4e5c6eda10737dcbe938a644a518c3cb9cf930990e50a3e7c297a0e43890e4f3946ea99df579ab8a2d4ff67d92aa0f71c448c84996d6e90ad99f76c4e99a5e6347942071f6151d98ae1c9859ff52581b3d008fabd3ba74c71e172b697a3e3835710369569221932c05c12ac0e00291fafff75dce67b1951ef25bf247061e168853ee104de5b54e9f08c5321bf1faf053481420d8acf6db13f1d525b60cd3f7eca51f60a34d771535fe4a9622ff06a23db09108c9464c3e503c09f7adb765225b7ca7a220be50568692d31ad22ed0c40e285022b5ac20628b91113b6b1cff932f17b71cd95e85b88c9601", "3f522bd7de639475f4587fe23b171179869e966adba596356da6aba4730dc25c8208685766007814b0df8b9a5a1c03bfb4e3caef5dcefe493b04a926d8cc4b8207bd53a537c88938ca66f08e1d11287d914b815c2b212212c5fcf2304fb5ff0f67017100b14f894f8c40dd1847ad67f22f257ef073a92e3c35a27dc16ad1c9ded92563cb05deb43ce339614d0d552eaa94daa3311b8e5a2f891d131efd45b2c401e85af50a47294e2eb7a0c6dfdd07da0c19e359b1435824de336f9ffdf5acaf756d764bf7702d67844cfb09c431bc33a594c07f95376e5f2e844a39a9f447b711ad51a7f1a55d01137d1aac55df44af9b9c68691e5c480251988d4562ef2a9726cc94366922dc07d02f2825a13f6d1f0e8a3db815ed5707284f72f34fbbb40c40538a75b8c730b7b2bce86966b863f42d64bf3a748af3037f307cbe94aef6a6554cf283d782ffb0089efefb673bcbe8a8349edbe134266e4a4efb398fcad3b10c4973d6e5af2839574eb09f0ddcb87522f74fce6e8c5ffccd582a15be8c527fb5fac177210cb87fe01c6415624e095ac3cdb9d174a3d32de76e67b1448ae7d9b9069febf96424301894f6b294c12e4c226530ee157b3e3e6cc665bc5e39dd5a322856e4e95d161298a55286ca6770ebe8abde79b44e024efbb151bd338412bec5a094b8dc649e20f54c77a62cf1fb66cd9a013fb73e8a1250b385e0de70d13fa0eee47c8af7093ede6589636a18fbfd8e1272b3970c6f541d052e72bbc43f74c14c3bcfc1df34a445798b7bebfc721a2f9cd03217d886800e384fbc8338e733b93b8d105d2a3713650bc18dfa00caf63a8463aa9fb0e18569943500056ca40b3ad40c7c3f75aa1ac7c9303651a0445a50a2b34e7b7be595df03f224accf393a7d8b4eb6cee6a010db59f28432c24b07637fea1e461f55f3838a423ce1add011171673f19afedb9e94d7fc85c26c0779253b63cb0d1b77e92c0bc4466894d1954e9465e23e9fcbcb7f49dead69c62b0c7fb118ca8d18994cb41567bc58934649104b76e457698ae6885cfe5e12622ea79969d1af463693283d086a74ebdeb5fc4f288f0b87e18cb9caf07965bde54bde58834896bfe21be8724d04875817c8716b045e6924c574f4a0190ef2a478f8e50981cbd1062f3f632990b2357032b384c88043c1d775da9afe28e5a59bc7e782d021a5ac6ca62d89acf350247d2497f1c2cebbcccd7cb8b1b491bad640738bb396788c216a967cd36a39bd7ff106ad84aedb186c16ab339752c86c58dd0fc4669f3dc6c340c2ea2040571787332968a0535502c2a146d05d928285aa77ad957946b6f25426c16d26ec8f118c4f961e14c29811487a3655cf37ddaad223200af38c9e62d46e9d9b9923a95f9d39bc45e00740293ad645977a68192ac90b61ed0917c91deb872b967254ef0e42e8fa3ce8ad3855cb146a66acbd34bbff35192bd8628017a587c51ff98030acd89e9a3f7e06af6831f3d6f4b48dc5d4ceefc802b01c497e13b726146fa5f1d64277b636be859d3aa835a54f34b0a036de266c99811ec9c0fbff62882a4d8308c3166d068871b49e2fa375e40bee3656bb3c79212503348253d93dd0d6b7e303769b80e74cffd1484d009f3bc24cf5b5a87b6421dc217e0d2f459c2c41d0a184f090c4437da12c4d23ee78d6502b02e51187fe1fa325b600a27383cb39f2c8828b171cb9d04e523331c9d0dc34f01cc6632c93f06eb776e78dc45fcb35d2290156a25c5a887edb5531ba0fad77f2152e915f84c3a860f25f70592c391a04ab550c77dc7305208abbb7ea63c92b4a5174d0aef0736124100363e68b5493b7827b239407af7a6dc862554452909e425fde159ec9a7bf301f79f64a8d23a9caf5822c62361212fb932dd57c420d9ccca450e8a4a65dd027574c81dec9cd8d3d1b1522bddb68e8a9aed547dc8c1c521ac7e8c6a9614b5f0cba4a5e11bf5d5758f2bdafd204ea8d2a619ea6184d3271efc6d6a7ee9365f0cecba24e7d3f026453ff2b26db2fe8ea5d653fe5a520372a6ab54620b87847139e47d9b9c91b0182447c2662351eefe172e183ce1e2b3480caac9ec3ffa2cf4f49db739dc846a4466ead9bb76ad9189f4acfe3fd38f7f71efd3f82de6666c2fac5449f96f4a530eecf0a9d61bac82516fe63b500b62a8acc9d8a55cdba0c56b9bc12dee178578ab5ba5bddc466cd0536fa36597e993c5b8b7062549e439efa3b19cf9cd1f3e0ebb448a2fd17d1e4a9afff595a503ce1078bc2f4bf8d8d504029dc197fb50013b4628cdae638e2e08e0b087d2260ec45758bc2f81a4b3be9b4cb69c1535c0dfc859c83c79f8660e9e0520f74ec3d350673eb1c2cc1ad78d4b407d6a97556cd2dbdd862c6084d5e2451eb8e0973d8f3cd74b30589dd519274b006b31d613f472d4a84ae72795c8dbf00b8c73d777c2fae26efb89a3762db5744f316f4345c0bef02ec63ce223a43e6efcf219128743d0309f03c2456171c8bb63a1e57ff289a6439c7c0812f13a3a9e3642712688d0ecaf55cf0b41b245fda6c4acdff05288381637c941f166de974dda40bef43a8b2548c7ad180bf0a58573cbcade1c31dde65712db571b9f6fa9e2679176e0156e0a057deca76335d9c948d0aa15ec9b37c75fc0c371801366a015560b497d06918ca3efeb401aa95295642b31c0ce009ec40d92d0d3d1bae52ea632193cb1797af9e9bc8fc61dc3d5008a81072886a36ca58b03de19e5823e38ae7b09b047ff198dbca897cb2afadf4bcf47843db8a52a1c15bb1ce1bab9b2dfb5d5ab489643dcb647f654b973923bed91e0c72129b893b8c067fe2764a0a67c6e56f54b59b4daa3d60f2b2397611cda9d7be9ac4dfa6b440675cef674a31460475139f5e3ca448d28fa47d06a1e78beabd82ab00cc32a90f4d39d8161751424fbbde2b51cd2454b8022e2933e2150fb9c3267f7f8d0bef569afa286d382ae471f7868b90dffb15d5836f6d37501f5cbd98ebbeb604f6fc118e27e867d8ee26c1ab8b6d575f80de064199978de5bc43c1ba1172927949c1a27ff95a91c611622e8c3de9758b794547cb499061dc5e4d4d267df12f9c0a779b52e36af978ae21fab7a86accd9a617d2e47332a02ce67423b4c4c91ab980054c3d576463eb928e83c7fdf5653b7698174c1da9e966e784e1c6c61c08e6713a5101022ceb1e9a0d9e2c2e815e4fd18faf7823aba424c2df1ccebb18ca0b687a6716c3b8bb87d4351e9466c70e9cd37328f36de6cdb8dca5f70b2930009d84d293563d17f6632fa78ca385bf227dfbe0d0ff06d41079f3a98642d2d35fadd81456a565fc4c6d26fcff88e5b7a8f4ca0ff947d71f7e8554b69aab15dd8bb97a604f9d43f09d4af3c94021c0fe264413c1f16d7fdc048b37c8920c788b727fe3024283d6b9adfacf302066c601b63b2b9e4d1d5079199c1e699eeb391eac9369deb77581bb4957d7fd73c73eebf2867dabcf7a1c5a9d561543af0459063480551c14df1b8b34d697e7c983685c9a84d14a434af2580ff814e8d136e30ad66f28b77144595bc598b9d2e8025a92339f960fd619fd6409286ea2b6af9eb6eb941a2940ec59c204c7074dc7cd69c097bba44345f0927668687b902a97d74152613e94cfdac2889269e6d70352c0b3953e69e852f9a2d5501a2208c59916975bacb888e74fe17c1f1be1b98ef597886ead58167449579f735d3acfd3be23aa974fa80a7756373e69b0cb592cae4b731a30024ceff31b4a9285d6de86c2cdc0cb58ee220e2b4696f356cd87847137c95897d49c0470ac099cc20a88f446e6468ec12a81394846beb2438090602576cafea8a83f6226e2b90c68b494965e85f5f0e9828f3af76283328c7dd7ef3b71b066b45e5c5ead76a871f01958a2dbf6fbd5e44574c93da4841f205b43740e1f59954fb57083bad4bb3723e507f965f3892e3d173162ba83f7ddb84a69595e196b8f92aced0db31ff9eeea3b2b018b97847918c1f1819c55f561faf7fe57288d3d7dc9f955e1ec83abef7aedc79ec96ec8990679baea55268df3ea27c035f31a74e72c3c67010afa85a0e1fafd874a0e6194d728bf2c3801122747935964398631476ac3d1fde43c04f74655c36555de4c119e0296a32d0a11aec12c63810c81f03dc739be2214ff570fe7ff54c95745977731ab2b416a6df977c2be0911d9fd8f3a58d124c81067c54307f91a3b750202837808f8dca6177f03ff32f4b6565dac3903aa74fcb9d3660f6a550fe368c6e43049b6a0df346623a2402039bf68ddac36008393911ab7be203e89f92eae2dccecff2e6ce504761e120e2158ce3750e610ace9e7ac7e14214ef2fcf96db3654dece5aec0cc293f53d086d105af6ae831084b62043c73f564ee76e3c8353b3263aca5816a9a3a474844a94cd5caf85ba1682f164fd3e7b930b6628cdd6fd4aa060902557c545accfe4da82fc2caf10aa61d381b6db0bfae6a7ba2d8bef03c7bd89285fe92abbf6dcf6edd1e58152508738b7a87549046035a2cd0caf1fc97a3dc9cf650200d04911e72f0a08e4a60dfb444cf4720749809e056b19292c8348495dee262487aff4ed1750f6025c987e91d3286c5f8ebf7f0a904dadeb9b6841728052726b99f434fc7bcdcf1d9811b321e7b04e5bb118c3e02e6acc91480a5ae6b6e6182bcdbd8d86902a0ceea1fa5782b74953e9093c7bd8287c7a3b7b7532c41cf933b23df0e0246adcbcaeb34df63cb014b410d6d43d1b043eadf73e1a565bd164ec02b42e0f7148549b958d65495c8b2611504256ff57f6c29b0453bbe828adf8061780956df96e801cbe63c893f3a98b6f063307354bbe989d4314d617584bede299c0905b5106472a130e67d7af8a28cdbdf7e2e6b5d495ba5bc2284eea27a043471a9b6d4f745539100e5160c8b09d85e512b088932006dee28d859c2738b6c8f745876ab3127ea0af7cc4e65cbffa1b3602db7044617cad2c67ba7d3fabc341c6826f5099e6b303d5fc5387555ef3fe648cd9f9a5faebc31bb31c6b2a950273027257e85b5c5a5b6daee7e34e8c33f854bcd429d1c70fcbb0a6022a7fca47d8e1a36aa47c182b9bc590d140066447a0738dcb27511b102dbae53fbc49415b8ec2042d46774f164239edcbe529bbe99e15246f99f17520e42e706032082c7e1cefa099c8d088d8d827e7c8ca49337c8680df71d772d89e5fb3999a1d62c204776bd8c6fc62441bb8f839b35937ed020e36510ff69a386483ad66b19e0279d23f6751ac677af0695316fb57d2557d19153075962e78a59d13101d4901c168e5f55b2acf707d7db302fb819e3ffdfaca6da3f3407e027d300a8fb334727f850fe345f209a8772233523e8eb841b5e744389acae2950356f362239f76915"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067dc0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x31, "effd5da1a668ca"}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000003640)={{r6, 0x6d8, 0xffffffffffffff80, 0xffff, 0x6, 0x5, 0x1, 0x9, 0x80, 0x80, 0x562, 0x1, 0x80000001, 0x10000, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "dc6ac6fd53a53d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064900)={0x7fff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r3}, {r6}, {0x0, r8}], 0x1, "a69ec8e948806d"}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r9, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x0, 0x0, 0xd2, 0x0, 0x0, 0x1, 0x64}, 0x8) 07:36:41 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000340)=""/4096, 0x1000, &(0x7f0000000240)={0x0}) 07:36:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 07:36:42 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='4', 0x1, 0xfffffffffffffffb) 07:36:42 executing program 2: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="80", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80)={'syz', 0x3}, &(0x7f0000000cc0)="f2", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000d40)={0x0, r0, r1}, 0x0, 0x0, 0x0) 07:36:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 07:36:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, 0x0, 0x0) 07:36:42 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup3(r2, r1, 0x0) 07:36:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x78, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa884800000000007eb1bee50ec729031e6f0cfead25c28c33ee8417a2918929cf07a7e43eee32d73378bec8aae5018b94cacad1aa04408ecd1505e2683b88574f77e07b731c0d856e9c5a740bcd919c8d85b0b1a45e8dcf1f16102debb08d1baebe277c5f768b3ee62d445d030423451e7eab672cb8fe6898f8dd789b1184fae7ee28df7cb415b1e9190d46c86d3010cf95c29ca998a08f9c9e6803261be5c6db5c5c7d441b970232c0c8fb5e19"], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:36:42 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 07:36:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 07:36:42 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x40, 0x0) 07:36:43 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 07:36:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = dup(r0) r2 = accept$packet(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x5450, 0x0) 07:36:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) socket$nl_generic(0x10, 0x3, 0x10) 07:36:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000aabaaaaaaaaa86dd60bd6e9100083a00fc0200000010588dd62f1af0cb0195e60000000000000002000000000000000000018f54907800000000"], 0x0) 07:36:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002380)={0x10}, 0x10) 07:36:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x100) 07:36:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) [ 1030.321690][ T33] audit: type=1326 audit(1610523404.103:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24242 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 [ 1030.463426][ T33] audit: type=1326 audit(1610523404.143:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24231 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 07:36:44 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:36:44 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/166) 07:36:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x552, &(0x7f0000000640)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x51c, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0xe, [{0x5, 0x4, 0x1, @mcast1, [@local], [0x8, 0x0, 0x4, 0x6]}, {0x1f, 0x1, 0x2, @mcast2, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1], [0xe1c]}, {0x8, 0x4, 0x3, @mcast2, [@empty, @private0, @remote], [0x6bcb, 0xde04, 0x1f, 0x4]}, {0x7, 0x1, 0x5, @private1={0xfc, 0x1, [], 0x1}, [@private1, @private2={0xfc, 0x2, [], 0x1}, @loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], [0x2]}, {0x80, 0x5, 0x8, @mcast2, [@mcast1, @mcast1, @local, @local, @private2={0xfc, 0x2, [], 0x1}, @private0, @private0, @dev={0xfe, 0x80, [], 0x20}], [0x4, 0x10000, 0x80000000, 0xfff, 0x6]}, {0x0, 0x0, 0x1, @private2, [@dev={0xfe, 0x80, [], 0x1c}]}, {0x5, 0x1, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [@dev={0xfe, 0x80, [], 0xd}, @empty, @private0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}], [0xfff]}, {0x5, 0x1, 0x9, @loopback, [@private1, @mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @remote, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2], [0x7fffffff]}, {0x1f, 0x2, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [@private0={0xfc, 0x0, [], 0x1}, @empty, @private0], [0x0, 0x9]}, {0x95, 0x8, 0x2, @remote, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local], [0x0, 0x4, 0x1, 0x0, 0x5, 0xa0, 0x3, 0x5]}, {0x6e, 0x5, 0x7, @mcast1, [@private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local], [0x1d79, 0x80000000, 0x6837, 0x3ff, 0x2]}, {0x40, 0x5, 0x3, @remote, [@dev={0xfe, 0x80, [], 0x24}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [], 0x20}], [0x2, 0xfff, 0x100, 0x1000, 0x6]}, {0x3, 0x2, 0x1, @dev={0xfe, 0x80, [], 0x2b}, [@dev={0xfe, 0x80, [], 0x1b}], [0x6, 0x2]}, {0x4, 0x4, 0x3, @private2, [@dev={0xfe, 0x80, [], 0x23}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1], [0x8, 0x7, 0x20, 0x8]}]}}}}}}, 0x0) 07:36:44 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000013c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 1030.772497][ T33] audit: type=1326 audit(1610523404.553:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24248 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 07:36:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12002) 07:36:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x2, 0x2, 0x1c, 0x4, r1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x508}], 0x1, 0x0) 07:36:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getpgrp(0x0) [ 1031.378069][ T33] audit: type=1326 audit(1610523405.163:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:45 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) 07:36:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x1}, {0x6, 0x0, 0x1f}]}) [ 1031.750283][ T33] audit: type=1326 audit(1610523405.533:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24267 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) msgget$private(0x0, 0x0) 07:36:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xe94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe8d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 07:36:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2022) 07:36:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80801, 0x0) write$ppp(r0, 0x0, 0xfffffffffffffee0) [ 1032.038817][ T33] audit: type=1326 audit(1610523405.823:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24275 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:36:45 executing program 0: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x9) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$xdp(0x2c, 0x3, 0x0) close(r5) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = accept4$inet(r4, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x800) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x10, 0x80, 0x3ff, 0x80, {{0x38, 0x4, 0x1, 0x17, 0xe0, 0x65, 0x0, 0x33, 0x2f, 0x0, @multicast1, @loopback, {[@lsrr={0x83, 0x13, 0x9e, [@private=0xa010100, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @timestamp={0x44, 0x4, 0x78, 0x0, 0x7}, @timestamp_addr={0x44, 0x4c, 0xd5, 0x1, 0x0, [{@empty, 0x1}, {@local, 0x1}, {@broadcast, 0x479}, {@loopback, 0x7}, {@broadcast, 0x3}, {@multicast1, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xc81}, {@multicast1, 0x80000001}, {@broadcast, 0x2}]}, @timestamp={0x44, 0x28, 0xdd, 0x0, 0x2, [0x80000001, 0x0, 0xffff, 0x1000, 0x40, 0x8, 0xbc, 0x5a1e, 0x1]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x10, "f6d97900093145c6509dcad2162c"}, {0x0, 0x11, "204e4fe16736077f326cc1307a9113"}, {0x5, 0x7, "ef3b9292bb"}]}, @generic={0x89, 0xf, "8048df5e96167ae8f1d01bf544"}, @ra={0x94, 0x4, 0x1}]}}}}}) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x100000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000280)={0x1000, {{0xa, 0x4e23, 0x4, @ipv4={[], [], @broadcast}, 0x7}}, {{0xa, 0x4e1d, 0x984, @mcast2, 0x5}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x2}}}}}}, 0x0) [ 1032.213541][ T33] audit: type=1326 audit(1610523405.993:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24277 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:46 executing program 4: io_setup(0x7, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000140)={0x77359400}) 07:36:46 executing program 2: io_setup(0x3ff, &(0x7f0000000040)=0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 07:36:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208080, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 07:36:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 07:36:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x4, 0x0, @private2, 0x8000000}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) [ 1032.861453][ T33] audit: type=1326 audit(1610523406.643:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24275 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 1033.004876][ T33] audit: type=1326 audit(1610523406.773:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24295 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 [ 1033.121864][ T33] audit: type=1326 audit(1610523406.813:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24298 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:47 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 07:36:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 07:36:47 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/88) 07:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getgid() 07:36:47 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 07:36:47 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000002880)={0x132c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x104c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "4294e896b9af785b680228e49b1ec9dfe1f1454cc6eb9efe21"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NET={0x74, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xfffffdf6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc3, 0x3, "5fe0f0e2ac1f8910c5ed7094616f2c03bf5b0c6a3cb3eec5da93339ea92092d9a7e62277a7e71069b9e97230de0454d58f6d50774f361fae2465099ebcb76d4689e83a2f30eef7eef7bb040bb9626e1d4b398314591a2735e86e307bf7fab0562a8664027b7c3cf4a0fd6381b40cba35c842ef30aa045c352becaf9bf14ceb73ae50392648dc177e8f225f8920f6390f4e66deab9754e859bad3305857491b1ca133f9f33fd48ceb036ac953b414be17d3b0a1b6346ecbcb68c88e8d39ecb2"}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x41, 0x3, "df0406ae7eb33aacab2aea5882083a3a898c8bfbe5b337473a802c6536f062866cbb3bcd5bb78bf00c27c0861267354bfc3fbeda6b2f4f6245182e960c"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "e4132e1b575329e3152bb8560000a800"/28}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8201c}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x13c8, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x1160, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5faf}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x28}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "e294a7044ebfff7795b2b4ff7bed36f180d65a111e63ccf4"}}, @TIPC_NLA_NODE_ID={0x13, 0x3, "23809eb0687b9012defbf44cf4813c"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "46a67710d7874f3df0b2bb476c13e76b89ff9237afab677c92cf12877598f2ff47eacbe378c4c08f5312300f9a950cef96aa9e25613cee95e11c96843bbca67de0620b793d10f9fbbc3a9853898ce4f7df22465a486126dfaa6bf37f924029fdae3b228f4b1b6846fa60d2ef5d2d6d03b7bc596046485391c4ce217705ebaf301e8a7fb3223a649e7e008234278072c236ac88901517a9bb0ab5a8718edf70c1e45400a6e3f4c1f0c05d21ba39d730a6ab05ee7deb868939079c1f919f7b08364015d9201d9b023ae18e2799ac303e4972e0e97cccd4eecc61c998560bf6002f80863707bd345b811a5751bd9d4570e435e6df45374e9958c7c68ed4b3d1b69d938851d7b38003f93e1447180c07794ec20bff26c043ae9947a269eeac6e64c4314885f7df5fea6a07231faf4746677aa72638b2d1ef20049a454a70b609456127317b2443244dc275a06b4f09b99ea7e2de0b43bd444995c0ca439a17d29df84ee53216f013dc51e51a01e99a914ce95dddb193e43b784ad60e924eaa22e5f5e5e67f5574b5c44fbd466240466437b22a8b285a3b28d6afc5183688e4b9b1541cd16f6209f55bd71a84e024af427f93049493867ce0a773149a3a544292c9b526ba379a0da2747806eeaae7b7b2af344c50f4163badaa9986a98cf630852fcf4c49f22039ddb8d61949b04c719983e876480f547f242885999c72647198a20489ecb3966843869ba76ccac92da55ca3cb06662e80d8294e27ac092f31a5c6e0941ab192351211fdae12898ed141166912f148fc8d9214eae5f45a10301da179980af22c962f6e4be0a969ca0f6772c0f13a0f76199019cffe6a85fbb5742ee54d59efe3cb0c813a477c12b0aeff3e26f8e01de1c2588f6f20f8a276828c9194d328c02a57a5cbcb5d061d2ce3b7117c9f830ce091634ba66c54ca9dfdede217143505656b352493ea5e6cbf15c9b09077632cb8c330d406420e047364d83f2dce2623dfa2e427a1d4e6899782af968072801b7ee2613338472766afd367e2cebfcb041750a04b289a09deb476a347657bd5d90738e398c28cc1ba3f2ce15a673c76eff2484014e8e2bb56ac3ba23f4e09776a9f1cf27c8d37c6fd6a4536dc9db9a42784c983120bdd4f45b56070ee39c07d967d6624df72c746689484d27096ef4af80531e8142f4137b2f756a002d6607750297b2f8735126f7e1d9cc50405494211c3f71c8a57e4468291032fc3f0f04d7faf267aa5c9dcb16bbf1e12c36f6e7dd8fd41acc297933fa7e9bdea0638bb0cdb921a78a96611a776d335291838ad1ba74f05df25c146d8a3d4579b94c4f62079c2a9b5cae55d2df88492b2c1fe76a9791ccca081ba2143f79e05b1c19d0a7fb9081b1a2ffdb0663434ba67a57b66f1d59033a7b0f17faa68ac140a190c59e8263f4027501141d091c26d27f76437eb37e2fd94bab2466de56981ab745efcd0fc6bd3efb428831d0f983f0557650941127742916b827ce1aeb51cf56b28eeaeba6231731c99b56a45753b8f3f3b83b29ed05a1efbf8bb7893da2e07bae6dfff9e772a596daecbb49c2390f8a48bc3130db96d02ca2fa2dd38abc2f969cf0caf71929b216ab103ed75b437ca0f570aa1dfb4c2377854dc66403c00357bd660b67a65905697a78ced50d7075e639e43ad3971c288c48a0f7a71853aa7ea0972bd92c1e01eaf232bccd459498580e21de50344cf2bef12616fdea783d0d8b9df938b3b745b10a1b3c3ba7a2a964695c6cbaa11aee6e58c03cd9218eccbe344fe72d267f37f4d1d464a47659af6212e425f4d917565ba3a6fad90a78c1eb86fc763a3fb12d19afdc14be14941c1d943851faf9e50fa91880e0db59148d585cae524bff4d875cab3aae290811dfec42bf4f2c50a037d9cb7a2931ebb1983f4bb105cb9d6b3f2e087ba76b8c0bc886ff75dcef2e6b83e4250692260d7c5cf47ae032db32aabe99001f59f477ee29f97237333333a15ae2c480049a2d5242604cfd4a11e45d8a1a9409a45fac50e71cc6b2159bcac4da485d9df3ee4a6780a35c31594d7b4a14abed6fa8e970e4b3fad334b848089dd6a769369ae5ed8880c7571309d952abe75f4cbc4cc2efdb946404737b791cce837f2a3e15aad776431cf01a2a15dc48a584cf6337aa1c8410404915fa6c2d747184093f6e91e9e012eba184fbb21f746404a1768683122594d1c2e1841806f9c948cbb40b9e9e6fb035ee4c33e28cab97ff741ef43426ff9ed50ecbbbbb4f29b8967495d138fa48b370b1d131a320531538edd8834568ce311e72ba6483fb66b6ea527f49fdf396b30e66cc75a3ac5d66c67c66d78bb9fdd1d3450ef15a4f5bc166c0ce3a45563734dc785d12e9665ae3248e1b246bfdd646461878272717964d49a65b82e1f28cdc858ab6bbfd1e606ba52508d7b62759f1c95f8d7234d44b66c7960b333395a07b50fbae3bc171cab481c7980df6295a2986480120f52576136c9d13104082f32351da1feb11d21237fdf7e913232b4d5c7d013aedb13204c4ee25c71a5ffdc702b0d774ef167a3f6f63b6b60cb4368248211d8fd52fff0233553ac87460fb4f33207fcc2a37df4cbad353f7efa33147d419924af6d50d6b19e0bfb0f825b2e3bdc324f5f8d22a772e9a7ad93a479299aad654d7d60aba76aec8efd8b18dbe2aa9c80af8e4a445288056b6772d5e921fb45746c8c76f88abf67f576d3230a037462e71974ae0a7c6b86ca17ef732572623779bb77963899e24be9eb75d102d860591f72e43c49246c445b54db70eedbb13cbfb57a5da68925490bbc73ed532844e6ca99258b4ef82e466e6f00fab11cf99ed883ee17f72ccbd7901dc323b587bba668382131552bf90b7663162cc917a1fea13efbbb5e6ac5a858bebd76d9abbe0a8be6a7858fb46a0b24ddea09b34b1b1d5f59fbce7b450d6d89a51abea3cb749af34175937dbe6617011779b643c8fb347a3eb45370652cbe50179a2c7297464d423bc60d31da2efe953f75b04a9d323f6e92f621656abfb27c9d97b2437b5855c5b4089e58f2e8b504f666bc3b3530c7ca99f00ebae0e615c1ac205cbce425592937aab441b20ab7a9e5ba159303f1c54ea2d528a1a606d2cf272b7f18b1a96d558cd5aa9c6aed71297220cc5de5e94884c5ba23f2b492126c50f4baaa5a0c98a98610b4227cf68c0f79352e8d30457836baafc9800a0f9b535113555e256ac124a9b1847ca65f14b9436382011aec1d2deaab93abb9ff94702f92355596dff9aa0cfecca1642518f9e6391feb78c754026309f4ca4621e36bd8102463bb002ad8431612eb268e2ae60a857d534564d81a0651c7ebdef52fe8321c82e676fe18d679f0d17493e40b3de249cde0475f1660f117d92d7e29115a06e4758cbbc940b6bc845ec55b61fb1edc68da1a67fe6a2dc307088f7b273b628b3d75712e6737c38d3d6d03858d1c5540a754713a26be7ed9a4fb8af25016b3b8671644cee02315ad30f8cf138fad8063cba4a9b35e0fbad2ed815207567b6fb48afbaf078169f71310fe767bbafe79df25dddca59f800435fd083fe2e4ec03e39c3f3202922d92aa68ba46ec90d9b243c539c8c05de37c9c3fe91e5ff149ff2f14655a62730b8f1126f5b817fe5ae84ba0801106d39eaf2569a456c7ad30d56cd48c472f5f92ee27ee57edf98d8f536bd3c2405d59d9adc65a0d3fb6fe1e47aa2d3a050feccc113c38a7f2e5ea6c93ff5fe69987759f57d1344e3c3a3c3dc9fb5822789f52ebfc0877a78e978a4eee450f97c1a8d92999b28bffa4d3c8eba1389b0ca68f01f2aca35684c6f5932953db42813e6d63e27577e1add22f44de33ef6c19ecb88768fa44e6d6d6b9f0e5552869b2b3760d4eb60bcf95628fc60c4a17150f1f020924c4c37145733abc5b71d571c531dfce4c03e822cadf5d907baa993ce2c201ffc9b7afe93fbb4a9a8dd2bdf92f4323c7e1d067d30a604cbf6001ddc2ddea722eb36f5246dc540bd11abb20fb714b44aaf8d1493519a94b296baadc064ada1d9e7c25bfda8b214d54bda90a9b61bd8da8954c9df16f62fd94e1e066c131e7ab1f7e825f4bd7b39ecab862aa2c2e54f12c1ab7bdcfe361f1795a9b2534b57d788120ac559ed6b261533523031a449b40f4544f06fd41edaf7bf526fe697252c2d2b16cafc5762632fdaff526b5ee510a681cf8fd6a4263bc247c5c705d28f73c86395b65495641b73a81c17dbd4c604ccee85a111e135500ca4beb399ef56d7db6c40b3a6a94f1c48be4e9b3f12f771d6c37e7cccb01c19b761ee7af4ae3f4981791da4055264f6d79e5bb51edad1ce8bf7da25caa74320b604d463ad33dfd2347dd8f005fa31ef0f93fc3cd826c914882e8865dd398e3ab8740cf461bab78ccaea20ce148ac956449a24ad0b9e2f07a9da2b223c81a6e053a57a1464acd6450bb3a40b558375bf2d74724a69f8af1458e9b1ac2496937a5e8cae776108791c7fcbb2cdeb288fa604b61a53ca545bb5117314515f9f49d609228a2f78f6273fad2e27c3d5eea3a7b3ece61f9c1aad0ac9b8077c7bd052d255044592360bafe3ed7795930a45d274d28b77bbb56f6b06cdcdd0b90b485917ef5047c199f35ecb337cbf0d1b8acabdf4eb990fad15f9d47a65076963a0e67baaf2c1d84bf98bf780f18da3e5192f654c4c9f929308850587b8d09bbed2856934badd5276ada66a451bac18833812d22f1b575afec87b40b72fde95f96c232e4fc4457d8dca26e9a6d46acf8a247d3a006f916400b4d8b4719b18a2fab270925dff33c86b27ce3ef4355519b62836408920c159b758ef12b318ba214bfb9841a52d824e68489fd1ff8feee619e9d7508bfa3eae3e75bcb3bc0cd0561f85cd323cbf63eab877f635ace3cf120a11a41f11e3c333d594df01c901e806eacc0e8cf5c1f34232aa855ef2b1ddfc39e70a4f7ddb2ef8651b4ac2a588e372814064ea0a7c4dcb070d36f328c8932a96666e6e4b41907975e3b76e00786d1ee12a55b26d574b8fa6d242170f813ff3c0d60406569a452d37311a2279508164580b44e1bd12039575227c5d691d6f352112fe091150c2a9274cb26348cabcbdf9c8881f86edcef14a45a056bcf7d3853f48786bec9e6f8490853bfdbd1541377f964e249beeda8602300e6a2d9f3f1e055fb94830b9b442a34cf64a36ce5b2fc10948fc455d946e9d873b23909c18c01b7dea97d5916a6a75215d27f087f5bc2f98249fc498fe9068e602779ddccae4d0e8dc01cc616c6f88e77fa01fd8060b93a101f7c49bf827e0abd9dab56d1d4d8a507b2bf1680c5d4ad1ceee38b45e0282dd6158cc2c429ff0de37ca8e6846de9b10e669a024d0082f62c258763d29f2b9d03c7790d561097fad23648c384c42fd94d219af4366e79a43ed0bcf170dabd413a8591a9c3c8b28e714f7aa1ee39bba2a80276d24cdc904e0394a2b39c67a7d8a3add5959126cac8617e5d007d7c838c4768cfb1fed7c07342a1abbb451472625c4135eae66ab7e1c8cccff3ac936409efb8a713b817d8e97458612fe3aedf08ab8fe031e0c3ae049b73b65d2e6ee57d3eb7807acb8833708d7e2436f22122c3eac2a6c2b0ee8249c1af3fc6b477fe09cd224ff55fcff55319a7402a68fb5a7518b29f0f029d797472673d564f1bc23d9e18b2885e5af80cfce9ce37f8e593912a2205983b67495eaa3ce7e279a67fc6a3dfd52fada8105ad81e3d76ebe665468432319040f987025987f3c354f24046dff5e5b540946ae4eaeec66743f271"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xde, 0x3, "d033792de532634499491a673a9ca808d8174dc1f149aa3baffc4d64bd35212be646cd0ebf8762ee9d2984063e4186e4d16c8f29e76d3d446af845e494b29abfbb8221d2a2c1abda3cb9ddc984ef61d80af11418570a89c74c1069ffaf4aea382236c00ee93da4ed5c73387a2ad00061290e0b6efe36255d69df2c8e75f84da26f4515a949a88b8cbaf9f7d6099c8194d92c7062eb16e03d9ec0f3f639bc81341c4851550a9cbe3b542cd248d916d423094c2c57cd636d8bcf47336bbf35f290c4fa9d713ba87b1b3fe2ba5f302a45663d3ca0010fa0286419b3"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a46}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff02}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff4f25}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xea}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa1}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9590, @private1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xdc3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x21c}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x13c8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:36:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0x148) write$FUSE_WRITE(r0, &(0x7f0000002200)={0x18}, 0x18) [ 1033.917380][T24316] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 07:36:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:36:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0xfffffd88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) close(r1) 07:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x116a, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @udp={0x8, 0x6, "c230a6", 0x1134, 0x11, 0xff, @loopback, @private0={0xfc, 0x0, [], 0x1}, {[@hopopts={0x0, 0x213, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}, @generic={0x1, 0x6e, "9f61ea1b84e3e69d0fb93c646cee7d2c30bbaf1151bd45c0c66acb613aa947f6b13ead0580d7aca483ef6902e08815a22f4b20042289c536bafec339c5d57ae7d9350c7f9f05fcbf7422555d4055c260b3f8715c497bff54082a0aabb0c073d8a807c6f80dbfec514fd075e20d3b"}, @enc_lim={0x4, 0x1, 0xdf}, @pad1, @generic={0xc0, 0x1000, "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"}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x4}]}, @hopopts={0x89}, @hopopts={0x2c, 0x0, [], [@pad1]}, @fragment={0x2c, 0x0, 0x72, 0x1, 0x0, 0x1f, 0x68}], {0x4e24, 0x4e24, 0x74, 0x0, @gue={{0x1, 0x0, 0x3, 0x3f, 0x0, @void}, "2fc869c74851ba33c7dafb4d43ca998b08e8d44d021f27473a6c47c8f211790fc2a05cf9630dddaf82cb041ca162a725f5aeaa2f74654a3e7ebe53e8755ca4f69e3aaa86eb73cc3fc0319d2365093fbfb0482eb4ec291411fa1c0fd1866a2aecddba12b3cb02e9ff"}}}}}}}, 0x0) 07:36:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) 07:36:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 07:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x101}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000011c0)=""/4052, 0xfffffffffffffe0b) 07:36:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:36:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) accept4$packet(r1, 0x0, 0x0, 0x0) 07:36:49 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd(r0, &(0x7f0000000100), 0x8) 07:36:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-ce\x00'}, 0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:49 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000000014) ptrace(0x10, r0) ptrace(0x8, r0) 07:36:49 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000240)) 07:36:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) poll(0x0, 0x0, 0x0) 07:36:49 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000140), 0x0) [ 1035.983362][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 1035.983427][ T33] audit: type=1326 audit(1610523409.763:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24339 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:36:49 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:50 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xab91f688c97d159e) [ 1036.353450][ T33] audit: type=1326 audit(1610523410.133:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:50 executing program 3: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000002280)) 07:36:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10020}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@ipv4_newrule={0x1c, 0x10, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}}, 0x1c}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d65d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a40aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) socket$packet(0x11, 0x3, 0x300) write(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) 07:36:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) 07:36:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup/syz1\x00', 0x200002, 0x0) 07:36:50 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffb) 07:36:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) dup3(r2, r1, 0x0) 07:36:52 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 07:36:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000010400000900000000148436a0000000000000018f00907800003375d9e1a4e6d7e58d3a6d7eb8ee957b290a2ca88e341e493d4b445a35ac668f6a938ec83920249230f72a09c4121d030b4cdb6dda9f8c1f77e482ae5966698deee2832d0fa7ffb8e5a8f1b4f30146a3e2c65dfe2ea4df85ce213e84d92a3810c10cefde2bd101600a42eb575bcd892823f22f6d94d45e0f23e86756917f9789814866d7d8cb305b3afa0f844d5af01fa01a4b32126b8177adf61b6d6e576a59fcac548b2f4c0084673f89097fdd26d5f08c1d870b00"/257], 0x0) close(r0) 07:36:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) clock_gettime(0x0, &(0x7f0000000340)) 07:36:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x20}, {0x2d}]}) 07:36:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) geteuid() 07:36:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x20000000000002c2, &(0x7f00000002c0)=[{}]}) [ 1039.258957][ T33] audit: type=1326 audit(1610523413.043:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24399 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 [ 1039.415193][ T33] audit: type=1326 audit(1610523413.153:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24398 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:36:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaaaa88ffa66f60bd6e9100083a00fc020000000000000000000000000000ff02000009000000a70000018f0090780000007a3a67"], 0x0) 07:36:53 executing program 4: socket$packet(0x11, 0x1e6be1bb9e02ba93, 0x300) 07:36:53 executing program 2: pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)={0x8}, &(0x7f0000003d80), 0x0) 07:36:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:36:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 1039.944729][ T33] audit: type=1326 audit(1610523413.723:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24413 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 [ 1040.065000][ T33] audit: type=1326 audit(1610523413.793:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24416 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:54 executing program 1: io_setup(0x3ff, &(0x7f0000000040)=0x0) io_destroy(r0) 07:36:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x4e21, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000005400000000000000000000ff020000090000000100000000000068b970980b65c7ed5419de5b8e539bb3e9549816e6f8b878255a05b3b236949bdc85121093761806f8d1671f5662827d0a7a0cfe63718393b88000e0e0fcd79b202546be653d77f22571bb"], 0x0) 07:36:54 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)='m', 0x1) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/98) 07:36:54 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x414201, 0x0) [ 1040.276235][ T33] audit: type=1326 audit(1610523413.973:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 07:36:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:36:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f30b800008ee866b9800000c00f326635000400000f300f01d12e0f78b200000f320f073626640f38042fd05b80b800008ed0", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:36:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 07:36:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x12600) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00'}) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff0200000900000000000000000000018f00907800000007aa4c30ef2b76056db18a1061e52000df2bb0320e79bf557a4b35a9d59cf1a5ba0a9785a4bf66c2144ae0affa9b5c1f725de2869eb5ba74ce9ed697457b2490dd46d8e6e3"], 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0x4240a2a0) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f00000003c0)=""/148, &(0x7f0000000100)=0x94) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0xfff}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_proto_private(r4, 0x89ec, &(0x7f0000000340)="53d95cdc39691ff0e68461da1f56b25174bfbf0378801b502b6e2e3cc96e2b065eb4cdb386ae6100daa6da4958d4babf59239578750b8dd32bd009433af859f92dfed62778bcbb44e5fe7748c134bd7d0af7939fc518d0d31e7638d965609f18b7e57c841a3e8eed7e19bf2594e09dedf9017af14dfec797") 07:36:54 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000010000000000000604"], &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 07:36:54 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9feb010018000000000000003200000030000000020000000000"], &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:55 executing program 4: openat$vcsu(0xffffff9c, &(0x7f0000004f80)='/dev/vcsu\x00', 0x0, 0x0) 07:36:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:36:55 executing program 2: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0x5421, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mlock(&(0x7f000014d000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) 07:36:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x1ff}, {0x7}]}) 07:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) 07:36:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000200)=""/169, 0x32, 0xa9, 0x1}, 0x20) 07:36:56 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6_vti0\x00', r1, 0x2f, 0x9, 0x8, 0x6a9f, 0xf0359e865501a8ad, @empty, @private0, 0x40, 0x8000, 0x9, 0x3e51a26b}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e91ce867f002911700e504a679e00083a00fc0243b41d0000000000000000000000004000ff0200000900000000000000000000018f0090780000d7eb84a4c73c3380aa23a830077e226503f307b2f35a47b8f33f060000003a7b2bfb9dc3aba2269385ae2a11c2a3c55528719ad5b3e12107d3577e"], 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r3, &(0x7f0000001600)={&(0x7f0000000340)=@rc={0x1f, @any, 0x6}, 0x80, &(0x7f0000001580)=[{&(0x7f00000003c0)="c7a2ba55e0d42077fc7c72f82790351d2719fbabd2f9b552605882569f97f41c921a5cde778f976159493de4ddbe1c895796407d54d56da70bcb76aba99fe7cf336dc066bc2af46383e73a2083e84a0a507858d7aafefcc131187f5a5cecf5033dc9c37834be7c9502e07c36af6d04035a333531eee984e947d1ff015bd3e6325884eb98c98b365ec615c151d55e9ef021bd4b533ac79d8d6dd2d84260c025b3e614ae6469cbb8344a9d230f97e5498ec7f459a85d16f5f6bde372057d05eedd2233503e53", 0xc5}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000001640)="548a0f730fcaadf7df92d6b90596520cbc9df38c00c832a86eac907b66b297fea6c6d9ef881f136e9a3df790d7388845579f94339afe2ff83fba784a7413eadf7eac1ba07bc0c637cd072fe01a87ad99da6775e9dfe226e4f111808e3b9be9c80c5b5708e3c52bda99146024fb158ae7274453a3d35694a8916304f6e18454352fa3d42744a0ca99059e294e279aa595b58e8e54f20dd914b5f3d98327eb09fbdc6c807f54f18b6017299e1238ead593dc2fa82414bdfa906f5f332223adb914d96774d4bf63a7060ad165db1ca745430408ae16ca17418f03710a765e1b8594d96d1e5fb572e07ec2da1816cd7121155dac800dc85002e4fcf6945afd1af1c62382679d8aed3e7cc084297ed29a5841eee6a6f31e8e2a4766da9ca2653b7d61b2443620f7e4468ed162cc7da8b277e52de11549a78c20c6a0a3970b897bd22ea8be0333bc2568e86163b00f9e46dff4e068cdd314d301b32adc7ef7abb0f68585888fe44a7648798922fa8c391fb147b82177a887dfe8d4c222cae02964f06c652014753d683f5eaf8986f039", 0x18d}], 0x3, &(0x7f00000015c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x40011) 07:36:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mlock(&(0x7f000014d000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) 07:36:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:36:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 07:36:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:36:56 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000200000000000000000000060400000001000000000000090100"], &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 07:36:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@empty, 0x5b, r1}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff0221000900000000000100000000018f00907800000000"], 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x4, {{0xa, 0x4e20, 0x8, @private2, 0x2}}, {{0xa, 0x4e21, 0x1, @loopback, 0x9}}}, 0x108) 07:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000380)) 07:36:57 executing program 1: clock_gettime(0x6, &(0x7f000001e780)) 07:36:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 07:36:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 07:36:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2010000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff0200000900000000000000000000018f00907800000000"], 0x0) 07:36:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) 07:36:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x18, 0x0, 0x0) 07:36:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003840)={&(0x7f0000002640), 0xc, &(0x7f0000003800)={0x0}}, 0x0) 07:36:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000006100)={'ip6gre0\x00'}) 07:36:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:36:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) sendmmsg(r2, &(0x7f0000005380)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x6, @loopback, 0x9, 0x4}, 0x80, &(0x7f0000001580)=[{&(0x7f00000000c0)="4d927af9700cdbc92eb84aebfc4c4613b6eb5ea84e7c193ba919107bbd1f276049fd4ccb2a1e7f9e301bd1ff", 0x2c}, {&(0x7f0000000280)="abf9df83d037adef06dcd4ce1fde82f7ec6be353781b0a56bc39f50553fd040d197cd30e6df70d60fa4c64d88d03c275f4b5a832f0dad9724d4d57633612d20455005098150170b05200d5be6df3c6b146eeb0ca06bffe87228230788989200fc7103813d867f678abaf078923ec3e598d764c850c54d3e1ab96b379fc70b077ece88a67a64ff791879ab99c406b49fd17e73e572ced30453e5c09e5332b6016f77b7409faefb1e9362f69249a3a1cac76ebe08401eb227223f4020d9550c7eeaf4929b117", 0xc5}, {&(0x7f0000000100)}, {&(0x7f0000000380)="3766f7c3d79f2054502c220fe2d5436830701845dbb782", 0x17}, {&(0x7f00000003c0)="5b0f2e040fc1965f51ab35dfa3baaa9f171c20ac5b9975365181b3ef38d6e2264e2dad6009bedbeb7897003973f6688aadd23dbfb4150493e0accfd9dc584ed8aad780fdee2efef5ddc895961973befd13cf56847cb61582afc9bc32b7feb257", 0x60}, {&(0x7f0000000440)="a68ef302eb0fa094c24a14d9d880ea67d7acb41d2abb3474c4e1a6d7daa4a77ceb990b6fd98a05be5759d3c4873cc5191da09a44038fe5aae73c69dbed43468a9990f543c0467da6488c95aa7610c0bede0f70526361acd89c7055caee5c9f5b234c2d56a71f6180f7d74284e19623cb6930cc1088e823db9e496682714759da506032d35c5c2dd3a42c08a0872cebfb58131d5481630e38b7834d45312ce0a3aee8ef7b5c57d8a115deff20097d049cb76d411b5afb61d0b2287fc32763819b5d7b8a70a25b425619f76368c34dd2cfcb239b02a4a7b90ed6e8a6e3c947d63f0939133c9e1a6dd81c6c5651bfe586a0afb5391a", 0xf4}, {&(0x7f0000000540)="db4c82781c0c792c0b009d8c32d2a1d62a053004cadd75797024c160f35f90d54b8ea1", 0x23}, {&(0x7f0000000580)="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", 0x1000}], 0x8, &(0x7f0000001600)=[{0xb8, 0x119, 0x7, "d569e8e01499c954d29487ad823d1c9a3d96bb1517d12e9f58ebfe7a4e7b3c1524d4db3019d9a0bf767b4aeefa259fb59af42b34948711c8a3ea4f181f6450f31ce2bf912b78ba26030886fd4bd9c05b5894a3ef300527e58a69101c3f40e19301df6a16fb800c89730fe5d1cff67a6e3e451921992a837d000150dcf3c45b485d8df25bdb5d1635dc0ed7eac87b005bd70412ba9766f8547583a285c0ce9756fef35eead67d"}, {0x1010, 0x109, 0x4, "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"}, {0x38, 0x115, 0x10000, "67f755e4314475cc19930b44fa61cc86d58e67a82e4bd3975516aef118baa00045"}, {0x98, 0x10b, 0xffffffff, "729002252db62bbabc5219a4d460ab38e65be9adb9e5a4808193f5299dc6d9519fb69bc570236a7e9ac299699434eb988ef286d87a8e5a21e59d9716f1e8275c2498de593b70946ec6ac378138677743ddb8e7ca3c2797f9dbde6d8d0109fab4daa6d867a203d48349e301a189d2c970983789e893b7bcb77bcfef1e88e7592d9f0953e26b371987"}, {0x20, 0x113, 0x1, "e7ebce66d958caf2e5"}, {0x100, 0x10f, 0x6, "c1c7378e2f63af765eb62dd2b4ceecfc7c6e0668f03d5fc923fd939a4029d7d5778d343f641513bdb744e1598533e12066ab854c58b89d48a7f02f6da2336b7c011636bfc0c2efa90c55d783039660c991bea6381ddfb5c18b14359a49f07e6f265ef8c80a48b8d5ad1e1c105486d9793ce6c3c37a42bab2f0c5f1093ed9b8d58f1a78bbe810f0180cea9db2e88211d160775a76ddcc92b5c4e39f75b0d9ea545c390d6ffc97864e90b96c74b7c48e0b56b814666f669277673f2eee1492f3cd8d30ac18ce9efa60618f5b5f086969505eff5c45960cca37105577eedecfac9d05d81142cb6e652f4c2adf81e4"}, {0x40, 0x181, 0x6797, "50e140711484adda73f20e04e15044ef5d8431998aca23f5b90a0290535a0a305f8e379ea0f9519bd2dab42e9c5812"}, {0x70, 0x115, 0x253e, "022e58bf6530f5ba10286e2046a9cafd60a6866af97cfa1bd26a85b57ee993c6a6ccf005c237436ac84272e6cba8f920b3c9bcfb4111f49975d03946bc1ea7de9c248dbf7d116eebfca0f56de7580193bdea1905e7924ff455eb79d97072"}, {0xa0, 0x10b, 0x4, "beaa6f64e3e446b3dcd3039da79a264f1ff8de93df992ae27e4a5e705ce8c61b9e79d350ece8d4b8127560835a4adea8f09917fc55cb8272e70312f768f17a82a5582a972ef17c39f0913a9cef022af3ca89c72a831af278d3fdd6f9122dc446cc427ed88ccb59e851ba749cdee34a6cc95e54b2da9412d9659a27f0ff0d0363fa625b7ea29dba4d0ad6d91f"}, {0x58, 0x113, 0xff, "2339bbfdd641e67aa3b4733b1ed519c9b6cd213e533523b53ca14eefe871de88ea216ebdf928e0aa913020b38733b780c2223bf66db274a234eb4006810cd1d0f52b56f03aa52607"}], 0x1460}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000003080)=[{&(0x7f0000002b00)="d012", 0x2}, {&(0x7f0000002b40)="0c33a39024db898c6c0fbf004fc4a7543e9d6241515c7409a118bcfec36c2c8f414d49bea5fe2dd5c4230332fc66b1e2df24cc16fba3341f035bba302133d72b81cd8e3fc45a2bc18d8ea290d93f425bcfc0fd83b4af3d4e9443477b6d6d46bd0c37693cc90cdfcb678e4dca480ceb9ab1425b43339e3ade808329b6eb5f829357bd3482adc7a05d4db5deeb21b5ad8244cc2aeeaf11e2fd7b29c39984369619cd9a0bb8d26d816c66ea10afeb624985842719c33a7099aa2372e4cab05aa4ca4b419575026d6e2df9", 0xc9}, {&(0x7f0000002c40)="037ec449a863171440feec532fccd97ff2ef93b3aace86ea2ab5188612", 0x1d}, {&(0x7f0000002c80)="c92e0b526df4cfbe1abbb0a82ae3a1b9d809cb3bf371aa5f1dce8fa154b857c235430191d934a2c4d7cda686ed139529faccbfc327a82217c03af03aaf6d08c1c0fbb0975784c02f8a4ef84d888de0fe730d5a4b57af5e12d3194b12bc28e97aae32a1c32721c2fc261d5bbe7e77a7a7776b8e36b0bb3ad6f427f08c7ad4607b8b", 0x81}, {&(0x7f0000002d40)="7bb7a7cd1fae5392a73b91eb71e2333bb9aa21ee23ccc91d5dcae29912d3259d32d091846e959b5970c31662456b945672dde427437b9454e57f3bba0275b018be26c4a2e6c4e9ba5df825ad9eed8d3d500eee44465562127d2149dddddd1feb978ec06d01cdc7567eb3d483fce6c8311306b7c9efd510c6b9c9f4c97efff3f6ad0d2a058dc76f6591e96413ffe04d041f064fbe7460a6f8cc639f9e9019ef46dea7e5e57df2e7595821d995166b66b7cd7b8391ac49ab2e700e81532323ac6a5558c9d59ff3f270fdd1a8ff2f736f52cb43", 0xd2}, {&(0x7f0000002e40)="971fc943b4e4d139183462a284c579b2156bd411bff8fb8685fcaef6cbb2e6d7afa9c8ce3d78f76c1fbfcdd412fc8b33683091a436d224e8b8ac3c1fc5764ccc4d8317b6aa6d8d5123c5125f86c11c9257eccc7818fb04cdeafea66bc00f55df995728e71253efa187c66316706198d681c928982cfaa8284833bc5027628eafc5905148aac26eba8a883e7fab5222e38034e296a7d7343d607176a8cc106d35a22b150c5d9ef538aa680cfe3df566dbd2", 0xb1}, {&(0x7f0000002f00)="7d6278001419c191b8c5fc720e33d650a2984f754965d12b39c9892f0e0bca6bb12e50f935e43b87741ce753ec1fe0b83e3fdc14dbb40e1ae490c490999ddafa4a8e7343b6d65738dc43f38bb77a04fbf053722d3bc5dd469a01df8161404aade56dbddb055327d44de3e24742b6bf8d69822e3e8816d5e2998f89b47d3696db646772c42ce3e776f62abcc623a3dfffadf8931f984f04c0e0f5019ac59b0ca597a9e09bab6f1cc2be999436dd6aa9f56292a9366fad26c82ebc35733b58d5a08fbacb5a30be771f504656c0c70d43fcf8a886c6221baf74f7f5823c0258378cda953450edc541e8a09a75efac9d91", 0xef}, {&(0x7f0000003000)="ea0862fea34639507f02d0fb9bd922bfe460cc00dbeae26538e17027b80b2b3864eeb02dd8e7565bacc15cc991ce764f373d0287b5e01a7e10df912088ebb58e0b", 0x41}], 0x8, &(0x7f0000003100)=[{0xa8, 0x3a, 0x4, "8cc13cc3dc0cc815d1ae7f99a15f57a4ef140c7336ac836562e1d0bbfb1d0cee5f0352527a3fe5e49658754028590cae4c84fdd7cb4b32ceb93361d52f9b0ee167ff9899a540e351652a3cd360aba7a55db88a957197383f40ccc9b0b893a0b1a7ac28068feb1a4785a6a698ba8edec18a68e3f9cf0e11a187374ba9a1b27c68ed5d192e331da4f17a1594e51c032713188727ea"}, {0x70, 0x0, 0x80000000, "b27acf1d903e725e3b74ea44c2cfc01a0fe2f968e65816ff25c8a9bd2ccddb7916aaa87c0ed406096964568f30195af9e2ae2c11606c2630164b4b7b3cbaab98bfe506d360ad216d7dff4ae40a7151ad123b91e409c1c54107"}, {0xd8, 0x10f, 0x7, "eacb6b9f8ec948dab517c0e1304ffb3381fae62ce80a050b388a526c2d4fd4066814218cf83d3c2a5f54dfefd16dae86ae799cb84c6b1fad2087844bf2c5bddc9c7d32bb06d3a6eba1864ef510534c214313734eb45bc8e129bbd5703ba6f133d1fb416bc8cf15823458812bbd8e910419da63cb6c32b448652807d9053cc42e4843e84df6e25e856a7e8d606140e6eb1c9ca24509ff3d8104ca111bb3df8c7a8a4b54ce017589b4d8a29c62d0586073623c298d761f1b69ecdf876acdc0a68cda03"}, {0x48, 0x119, 0x1, "846e783c52b37d812cd198218b026b722f997269f86b912a9e4f6792a13b03c7ef95b88d8c9983c8d0e275f5cd210dca893aecd0c535f7"}], 0x238}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003340)="2b0d2ea4212f71adf22e6a43d502995ab8e7bb7c0971ba17e2c6e607d2ec6b4419fa7924387a0c6b56c54f64df9497d621b1a8809fe4febdec7c236e2c859dbdff19a4d4de7a4ce7ca955338d01b880956a29193a4e00e5d07f08016ca2d7661c35c35c7e09505404432eeef2e32f753ef539e37abee94576c54a3b151c80dbea65161e5b389482c1f0e3380c59b92e640ae296e42a7e584b641e2285a6567bdd72bbdc3593d4505", 0xa8}], 0x1, &(0x7f0000003440)=[{0x98, 0x110, 0x3, "ff0c9b68cb14a8bda5c20f849a16498e4a0f6fd4d3a0d9d4491aade795bdb3ed5cd65681e69b251d4baeb5701f6f9942b1f991e3858fbd286b440b602b5c7a6964d51eca0ce10345ccb9b79de127da6c3355b71e4bf6accfd46528750787454ecaab8081f837d3a72b92c97312e09e2b36831b8308f7fd531e68a7fec49338093e4e"}, {0x18, 0x13, 0xffffffff, "7fb1bd2ad05fc2fe"}, {0x30, 0x10d, 0xffffffff, "80abd09fca38d3e08ed762084433d88a1cd56501b32f8a849ce6fd1a"}, {0x20, 0x1, 0xff, "e6329d0ef425a10ed0ffe895"}], 0x100}}, {{&(0x7f0000003540)=@caif=@rfm={0x25, 0x3b54, "193535be7dbb63ebf9f705f63ef13c8f"}, 0x80, &(0x7f0000003800)=[{&(0x7f00000035c0)="b58d0e40468b85bb1cc3e9aeffb418bf938719e7fe3438465c060aea175d9f520dbd92525721ca833859b4993b48f6fd99d97972f9c6ef9a629f4f78c78cd34e26bd3b44e5b1860546dc44e7a8c2fcb5daddc712475883001faeb8993f08afe780f80e", 0x63}, {&(0x7f0000003640)="7eb89031125932ad8cf6be8b1d5ffd0225086cc9b69535e5417a10942feeadaea74765e5c0a3abc5b428f197cbe8f0e14914435af799af13fc99a78cf6feff06b9e8d3cb07ee0c7db7af8a754e5746bdadf91f1905888786b4dd5249ef44cf2b3bab7787197ffc2c53c2ffa85254dfb2360ac0c22fb3fdda60c4f0e5ef898a1793cd946ebce7afe7c622a1ef77f05bb213e622afba94bbc6c9625dc9c1f2e9781bc06b689e527fc91047f8bace5373347ab3ee1317d9019decc3ad28df863ca2e6890e6ac5b03c794352db56e9b2618ba18f1eca40f44864b638a47f5d2fb4dcef4a00ca5c", 0xe5}, {&(0x7f0000003740)="502c8b6bc25b01d1b8c7ba9c5acd42d9c57eb5e7782fdd5b0041a5e1be3d3355513d328f68e22ceabf5202abdefaeef0617a5394e29e45982843541a7f27b4a47f842b092512743c6bcfb2aaf120cf08401d8dc6b595f4d1e58ee1fd11947bd6ed68cdfc44144af5b388bc38f47df593c2067a35f5cf507e915524b1e3789b6824df13d5", 0x84}], 0x3, &(0x7f0000003840)=[{0x78, 0x0, 0x5, "5d014d166bcc127f9b35386578265c951cf5baed6f3b4842632d566c0bf93d42cac30508cb5b7fce9491f34f85cc8ea7573abfd20526c2023895d0695182094eac2ef6d530249e60a50c805e49b826aad3f54b36d3abddb0b688f7ff08a2809fe7e2011c49"}, {0x88, 0x117, 0x40, "9c8f795534aa1ae0868fedf06f0be705ba9aac08e6878cd48ba44b5a815a985905cece776416a25d48b0ccd59bd2a75ffac5e2c003f66df7acb6451942e4edfb53cc07dc6535338ae2a39346b487f3a541674e0ac4fb42b1abf7919ae3cbbd1afb54d8fded77d2043d9a96519d2abe6e61"}, {0x98, 0x105, 0x1, "8981929794f3d27587fe1edb46185ddce2357442c41220f40d8e758a83daddf8b856f5cc35064c1527c2f52dd2148b22f63ca9ebb9ec76f430162f35457988b1eccc40115d4f890878edae967cd70b806bfaa12a04a130616e7ac0af50657ed5cc4d55804ab4e25ba820683b345c2418ea9bb8e5d5c1eb3eaa452445deaef069a341"}, {0x110, 0x111, 0x3, "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"}], 0x2a8}}, {{&(0x7f0000003b00)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b80)="c935eea9c880bc2de34aa4fe0d62a825d0890156b2766477072c80d795b912be9d0747fb46eb3573a2411291b8b8ffe7ca0128a8c7160489eec50685d22d04bbdf6ec7e8a562d4945e6ab921f4063166d23405c4422f3a42b20a6e19bc0ca9d668514da09a61452d0c015041d1ebe8cdfb4a0128b1d1739b4e4e62b5df8ac278e6b1c86735b10c6504884fa91d519b0fc0849b7face4b783b082a2758da41933913e6fb7c9018f1d9f38119af6a850a1aa36e1a355585e77a9e7ec9f8e7bfbcc916e37bce14bdebd96cc49ff972ab32254197c78e5aa6cf42265d4c29418be4675e765c3dccaa48cad3b289bd072382dee24ec0b2be13f", 0xf7}], 0x1, &(0x7f0000003cc0)=[{0x20, 0x108, 0x5, "e10ada89d9ff7479a42ead566f"}, {0xa8, 0x1, 0x7175, "09944a49b0a617f53a43558100214a9b6e66be6f822fa2104e5e3df9f8677aa33e920f266e8676066d2d2f9c60774928a51895e7c2d8449ec7fd9da617a357d382d2587d2aa6b0e9ba9593cbf706dc4a0b11e239ef1de658b34b53833595db04336dac120e8aba2052c0d104462d23d667fe7374b512c32f0583960300a5d909ef8ff5d9da4ae4afbc372f92a637dd8096f6"}, {0xc0, 0x107, 0xbe3, "023e5a231bdd7c1fff4ddf9ae4b65e10f4b5e8415ecf8662626bb973e2be3571b7addb30321a7ae06849552fa46e18cc684a093620cc6f2facc1a2f259d4fdfa4a69d1f7e4f4cd78ccb8077230cbcc1174f4832893f6c01c1726404001aa5a51fbc8b40d5675943ddfbb9d18adf26b5416ebfacda439773a0cd96e12efedec3811fe6545173d36895bca833e929e4d7784d1e16babb7bf5e6238a194767c85c541f2da063fb04394728212a29c"}, {0xb0, 0x107, 0x4, "0b27f1e6156a60b0199ae81258dd80db535afbf55ee43bed95c3cf349655d9248e430f18c756d67331deb5d6c55c1917e7578e703db7f707d63fdc2495b91c0a842762c7a6484fb3e1b3e8e8442e27d7c1ca8139b8530c6f077afd885b4ccdafefbb4d9c4150c4402088db67b1a9938192c866f3081cff0fd181773277afdfff326318ccf8a432123100f98879eeeacefe4d4cfab38d4f7c4e9cf59fb39b3a4d"}, {0x78, 0x111, 0xbe, "bae474419fd9adf28a3f98d50d7350e230853c200132012072db410b299a8cd3609081041bc7b91497adc05f246500235150431f76060ac1610aa030177dbf15b4788dc299e83b37150d1aaa331bb1aabe8c6650ced10b5ffe709f620c5511ee558456"}], 0x2b0}}, {{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000003f80)="168cab4c8701a682db0d23eba2b838ee564cb691d456df5a04db4f2bfb713fb528ce209cd6f74bbe88345eb6ae552c17545b4edb581235a2bf60cdf43fbcf6929d4e2cfdecc5cb21344c0e307516d4bdeee9e8743ae8aa9b6ad687d0427b1ea0887de81688874fdb", 0x68}, {&(0x7f0000004000)="b0984bfdf609c2d919c0106c0c51f9c3afee9b475e9edc0f93c8f78715f06a874335b55f3538abfd7e8cf719bb9017594c79d01084aa70cf3c7ec747c18a6bd7a30a9221d549750a8cba4f80154b001c884b8731c5e0", 0x56}, {&(0x7f0000004080)="73a4c2f32dffb0b0dd69ac6e6babbaaa8e37f707461dbcec2f0e7df22dd6b2a40c00e7a9aa39a9d9c0287b39c0676ba6fcd0be003320a3308a6f240df1dcf479f74fde928ffb91536fb47d365502c5bd4aec46bebf12977eb626f6ca8ca3c43a62b6c28a12c43ab2649d05b631ad94618fb1fe8a", 0x74}, {&(0x7f0000004100)="d038c0f7c8cbcda6cb7f64e5e4d2606bf5e525d160f34d68c6e5ff1ea9a20fa0682b6a74b9f9dc7fac436f7eff748f64cbe05a437577fcaec7cb5e4dabf57da2ad3e0988b5ee109918f5e5a626295c7eea11b6418fae52bec37bb03bb53cc72c52c56f6eb241a8b2777c155365884007149916126149ea915817e578f0540cfe9f0afe9b3ed559468c04ecc62ff44a3280a1177fd6f7f3250f6dfc1eb1ddfbfdfdfdd71d39bde8f956a02eea93419349ad62cf028fb1749e91a96fbbcc1debd88387b2b3bbd29574df", 0xc9}, {&(0x7f0000004200)}, {&(0x7f0000004240)="21d632abe1ff4efd068f05cbb06f139316580d844b2bf6b5262bbd6d3e9602de889d887887006abdbb41f9786a3a18d45e22ed9bb212d0dce1af12396f8af1bf9a9bdc98bf68682dd9fcdd6db9693a19f5b160", 0x53}], 0x6, &(0x7f0000004340)=[{0x1010, 0x107, 0x9, "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"}], 0x1010}}], 0x6, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff02000009000000000000"], 0x0) 07:36:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 07:36:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 07:36:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{&(0x7f0000001440)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 07:36:58 executing program 4: bpf$BPF_TASK_FD_QUERY(0xf, 0x0, 0x0) 07:36:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local, 0x48}, 0x1c, 0x0}}], 0x1, 0x0) [ 1045.030830][T24577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:36:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff0200000900000000000000000000018f009078000000009fe2fa9ae12a8621e85a3a24824b95b275529996508130042d06dbe216f028cdbd0e6e6a33c50c181851404aba353154c1fddd1902388cb514caa6f6ce8672112f5938a485"], 0x0) 07:36:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2}) 07:36:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 07:36:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, 0x0) 07:36:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000001100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 07:36:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr, {[@noop]}}}}}) [ 1045.521082][T24584] syz-executor.3 (24584) used greatest stack depth: 3712 bytes left 07:36:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:36:59 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xcd427cbf2f28556) 07:36:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)={'batadv0\x00'}) 07:36:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000140)="af", 0x1}], 0x3}, 0x0) 07:36:59 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7fffffff}, 0x8) 07:36:59 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000440), 0x4) 07:37:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x31, "26e21efc874f777b8cc4a7feaa440d92395474d950a7f355d9c54c3ce4fd801553e5354a5d36a073ac20d13bb7d83bfd2c"}, &(0x7f0000000080)=0x39) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200202, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000100)={0x10000, &(0x7f0000000280)="7f00102914cea47758b50ebd9e618847063d1bcc62b6fa3382035eb37084b5998c1897682d12b4dc362e83858601249760b66d8e45f7ccc9dd17d3c762d760d20c93eba1fe7cc73f4b2488540093cff33b7e7ee8d29c70ce493a610952a13ebf3bead4a5acca8c4e811042ba30e48a8d3bcf719bab0b30cd142a052e35e427baabfa4686e3f1a180850d11d5b7c00bdeb23689b23903cc3ddef7123b63ac989711a6560dd539cbe218ed36b172190902ab5ace3306cf"}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0x2, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000001340)='1', 0x1}], 0x1}}], 0x1, 0x0) 07:37:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}) 07:37:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002340)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x44851) 07:37:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa7, &(0x7f0000000100)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:37:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:37:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000200)="e2", 0x1}], 0x3}}], 0x1, 0x0) 07:37:01 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 07:37:01 executing program 4: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000006100)={'veth0_to_bond\x00'}) 07:37:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000b80)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x60}}, 0x0) 07:37:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100d9e09eec174dd696b2"], 0x14}}, 0x0) [ 1047.545590][T24632] veth0_to_bond: mtu less than device minimum [ 1047.571552][T24633] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1047.621809][T24637] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 07:37:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x2, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}) 07:37:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:37:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000000c0)="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", 0x108) 07:37:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c, 0x0}}], 0x1, 0x0) 07:37:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000001280)="61aaa593e1fbcb59f5ebde92fe9d1052c9dd60cdf3277cbafc16837526d7701fe7a9c876d4deecfc11da1243372723bf8e7c9b21076d815c4272f2825f4dfb8b1f6b9d13fc4385515fd6b485f48a3bacea64fe1057336b8a028fb115b50b3180cff4dfbc93e91f620cd822d1485d9b5cad892c3042dd7597a480b5d31da9412b9207c68d3cd7b5789c16852487aace7681b37efd0d41941dcf547dbb07dabc055b2d630e897cb6c132e0866dc5a03164b7e054", 0xb3}, {&(0x7f0000001340)="3157f8632287af881c24ffc411a3c591225591a2e54213131d1aa3a98d32d374029b7c0ce646fdcf42db28bcb29b31c8d73e64ef567e1dfff2050e7563ced5d675df3c22c84e401f3491e45dd47abd70e0a04e7febccc70300e38a333fabe27d61c0fa3a83e485f63ffd01b0e9b450a3972196260fff0b7efeb8a6966267f228d7fc7bebd9c09168de1764fe478dd7d770a9805df742d4e10a13914d6a9907079e4cdfd10d932b74af7d143ee5", 0xad}, {&(0x7f0000001400)="033c1177e709505a1f72f42000238590b2192be4bacc4901f6f23fcb7a2c9ce010f035350ca840fee6a1105459654557e0cf91840c4493799eaaec423208cf67d66f4148e162fd8084", 0x49}, {&(0x7f0000001480)="abf59b1cb1431535511116ed02c8d2ee16735b052d3b41bc97241d0b1168471eb845b1440c93a35d7de35f5eee7babe1a0cd192051e82a5c9af08185f273743e7a93a05584747bc8ad15001c17753e80a0867027301b98013595fde0c0f685cd0401ea81842d58549792eed208bf278765ce65e9", 0x74}, {&(0x7f0000001540)="bd630c303cc7785a740cd8ad301bff5295ed0ee0c179071cbc96d501718cc3f43e28f2f46dc1846edbed82991d3d536327b86cf53c8a05", 0x37}, {&(0x7f0000001580)="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", 0x130}, {&(0x7f0000002580)="80b9bb599da51467f9905b64798fe49bb58d443b4c7876388452a5d0e6b797c5b320c47b97372ddab3be8ef4c616f2ca748c4e02faa12938aa1ce64506cb49d935cba692c6a0cc1bbff54f667bf5c7e0bfb7b4ade1dd139098e731f5b3533f6cd0ffb9ce5a31f569ed67114753cb343754d71a26eeabfaad7be4b88d51a43f83333067efd18070d9319f7aa82731508043cfb9cb576d2484a6af87d12171dd0f56853c6c53bbe8d02b0152a39f329950f169de83824bee50cba4c4c4b236fa7df806023e5f389b142167bcffc659bcbedd171e2d26c589184c205b509aab8fe95503", 0xe2}, {0x0}], 0x8, &(0x7f0000003940)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x40804) 07:37:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:37:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 07:37:02 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x5c}}, 0x0) 07:37:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:37:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x161, &(0x7f0000000940)={@link_local={0x3}, @local, @val={@val={0x9100, 0x4, 0x0, 0x2}, {0x8100, 0x5, 0x0, 0x2}}, {@ipv6={0x86dd, @tipc_packet={0x4, 0x6, "478f06", 0x123, 0x6, 0x1, @dev={0xfe, 0x80, [], 0x41}, @ipv4={[], [], @rand_addr=0x64010100}, {[@hopopts={0x25, 0xe, [], [@jumbo={0xc2, 0x4, 0x4}, @enc_lim={0x4, 0x1, 0x3f}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x58, {0x3, 0x14, 0x1f, 0x4a, [0xd, 0x5, 0x8, 0x5, 0x93a, 0x3ff, 0x7, 0x8, 0x4, 0x4]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x1f}]}, @routing={0x2b, 0x6, 0x1, 0x1, 0x0, [@remote, @remote, @mcast2]}, @routing={0x29, 0x2, 0x1, 0x29, 0x0, [@local]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @hopopts={0xbf, 0x1, [], [@ra={0x5, 0x2, 0x8}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @payload_conn={{{0x1b, 0x0, 0x1, 0x0, 0x1, 0x6, 0x1, 0x2, 0xfffd, 0x0, 0x1, 0xd, 0x4, 0x0, 0xfffa, 0x1, 0x4, 0x4e21, 0x4e24}}, [0x0, 0x0, 0x0]}}}}}}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0xc9, 0x7f, 0x0, 0x8, 0x14408, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4, 0x8, 0x1, 0x7, 0x1, 0xd1b500a1, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x10000000, 0x401}) 07:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 07:37:02 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 07:37:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 07:37:02 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000001300)) 07:37:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@nl=@unspec, 0x80) 07:37:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'macvlan0\x00', {}, 0x3}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000006100)={'veth0_to_bond\x00'}) 07:37:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0x2}, 0x0) 07:37:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c, 0x0}}], 0x1, 0x0) 07:37:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000001100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 07:37:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7c, &(0x7f0000000080)={r2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r2, 0x2, 0x7fffffff, 0x10001}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFMTU(r0, 0x891f, &(0x7f0000006100)={'veth0_to_bond\x00'}) 07:37:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0xfff7, 0x0, 0x0, 0x0, 0x1000200}) 07:37:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00'}) 07:37:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)={'batadv0\x00'}) 07:37:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc020660b, 0x0) 07:37:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x38, r1, 0x323, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x38}}, 0x0) 07:37:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x4000051) 07:37:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 07:37:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000001340)='1', 0x1}, {&(0x7f0000001400)="03", 0x1}, {&(0x7f0000001540)="bd", 0x1}], 0x3}}], 0x1, 0x0) 07:37:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFMTU(r0, 0xc0189436, &(0x7f0000006100)={'veth0_to_bond\x00'}) 07:37:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) 07:37:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000001100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0x14}}, @hopopts={{0x18}}, @dstopts_2292={{0x18}}], 0x48}}], 0x1, 0x20000801) 07:37:05 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000327bd7000fbdbdf2506000000050012000200000006000e000900000008001700", @ANYRES32, @ANYBLOB="08000c00010000000c51cf4ee1000f00001000feffffff002100000000000c00100080ffffffffffffff0500210000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8004801}, 0x48000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1, &(0x7f0000000300)={0x3, {{0xa, 0x4e21, 0x6, @private2, 0x1}}, {{0xa, 0x4e20, 0x5, @mcast1, 0x6}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 07:37:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c, 0x0}}], 0x1, 0x0) 07:37:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4) 07:37:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x1c, 0x0}}], 0x1, 0x0) 07:37:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x9, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:37:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 07:37:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, 0x0, 0xc0}, 0x40) 07:37:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000006100)={'veth0_to_bond\x00'}) 07:37:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:37:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r2, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x80000000, @ipv4={[], [], @rand_addr=0x64010100}, 0x3}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="791e8feb2738ee92f2d75f07ce88c5435e6a81929a6c5da10beebf7577c2bf12ee6678de430ece89d0d11359c80fe5154b7c7659b82d5141c29d84d921744b8eba2970", 0x43}, {&(0x7f0000000100)="b00676fcb0286d9c5de20d942fd2f30f4741fc40", 0x14}, {&(0x7f0000000280)="9e1429ce41dfb0831e566bae866e67c1f74d8ab9832e61cfb8c53fd4fdc2b16fa3877c6e21ce68e0b1d64dd3c847a7e79862c2709d37cc9b906a24e93fd813f72ce5357a815c368b0ee242aeee5b3a4a51f5a7c7e78ac5be1684311ba1e052f2adc5e64070a2bcbf01b49eb9e3cef8828783fdfa9929e04e07dfa2efb83f62", 0x7f}, {&(0x7f0000000300)="316cb29a5ffe726ea23963f1c1a783a29c62ef309ecfc59d41ba9868620b8b04291b6a9b37288f9801edc5a24e3b984a6f6b543b83fc1b10f0f5b40d8954fca2e36f21fb65fe7783ce0ffff0efa6b2b0ef", 0x51}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="673db12e08ca81cff21427dc96b4754d7c53d0ee79d05ea5e27b37abba9a518c6651c46a55b0906c5ac9c951a6d91a24859e43e0527447cf659152eb691d066643535b3fb0146d3f9e22778968d2446c3fd6a6ce1e49fc7faf92abe5b26952d884fd0315d7d91ba49076a05710f2b3417a0aa01008c22a4f650ee3d15641a57ed696c46e1c25b58d20670c6772ad7179eae5c8ca64f78803edd2", 0x9a}, {&(0x7f0000001440)="ccb7608e456c5596f59ef64e9ed279080011264c", 0x14}, {&(0x7f0000001480)="b2d389a26d09dc723b9c5444dd5fe41d00a65ab8fd10df981fad631b84d4f74a5fc1cd97a27f312b09f66ad2feeb3c31ad0810e19723685c9d0d8231db0d77dc58d94582f0a3615ffafbbf31b42bf6d2eb403bf11861cf4dfdaed7420f8bf8d47c93fe87d90736365dee5b7439429f97854d48e39e3c650cce593ec3f05bbbd54656973f83f851e94c6227ca8c97897bce76a246", 0x94}, {&(0x7f0000001540)="74db6f88496484e7c90986adeb7135ffe6a31193ab10d51b812fa558f8d4f79bb5aef0c1a93605235a1f5c012816fa75196a", 0x32}], 0x9, &(0x7f0000001640)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x33, 0xc, [], [@generic={0x0, 0x5f, "856a7896adcea31530d70687f141e209f34db057e6c9d864741c2367468ae29e86236162e3b53f1a5d81125c19448638b0b30c01ff9412b80756c0938aec5088befa912a4900ea242887a297d0bc00dad0199728f78bcc129a0103ffdee3fd"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8000}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9e}}], 0xb0}}, {{&(0x7f0000001700)={0xa, 0x4e21, 0x43d, @mcast1, 0x7}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001740)="ee506f09ac3a17285d281060c9e62aff75082de619ce7d4bd3209ca5b262b35672b75203e3dcdb89bb1071b35daa9a2841edd783cf2c03d6fefe204e4d2198e8c098990ea4f6ac0a", 0x48}, {&(0x7f00000017c0)="b3f0938a56a0ff9812969b185f0fffe0c494528d4b3a", 0x16}], 0x2, &(0x7f0000001840)=[@tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x2c, 0x5, [], [@jumbo={0xc2, 0x4, 0xffff1835}, @calipso={0x7, 0x18, {0x1, 0x4, 0x8, 0x6, [0x3, 0x6]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x18, 0x29, 0x39, {0x4, 0x0, 0x0, 0x7}}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000018c0)="9963669c8a38383bff59d091fed9234fcc86004351c414c429e478c7eb2716d52f6b271f8268ad4fff8e0b8b35ee14444136ebbf99e4fb20808fb9e50c6017cb95438c279088cbb070ffb9dc9cdbe5e01ea2f634784f0fd5ceb3bdfbd1d1f4f0b65b44139eb601c985df45fe2f07295a9e33ad32205bc08ab3c1a1f53a59ef10395049be5cce53bb7394ed9620aea0f05e0d64c9874e0b37f01d19e44e367dcbeb358a29f4f2398e5c89002268e60c52cdee197b7feb2f8392122fa736cf7084f78d98519f784ae19a71e977d91870af", 0xd0}, {&(0x7f00000019c0)="83b7d0b7cfa2ef4c5443c9987e1b4fb98e3788ba95b38b14caac7ec60b646524ad9ba9b3b059067f78378e0480ede2bef6fa1b4b74f9da1d7f92d5b1c69142996cbfe458953d276fcb0717442cc1db4f0c0fedc2c711129b78f9a93d70bb8ff0929819167cf214bee292bde056", 0x6d}, {&(0x7f0000001a40)="396ff1cac5f8e503d60873a7a2ae33caaf89f26c80f08b5d3aeff9f529665752a9407a4fa4e887bb13", 0x29}, {&(0x7f0000001a80)="e1413f193fa4c80002b4a908cda0c6d7e55b7904c6c948524c57c65ca3f83a37d20d1a747df318a15c25b15e507300bb1c99ce24202689931c87e212789ea29794329fef232a181d61d64bd96f2b1421237b2b172adc48d15a82081b", 0x5c}, {&(0x7f0000001b00)="9eeed0caad34f752dbfe380c283c7abcf54c394ad3df37157b51f8e3dd23d712f69c55194ed9dc84aa537d7324add85174721554ec3a608b3d3e06f905188acd291de0fde29fbb8f6dd9c0344e2922", 0x4f}], 0x5, &(0x7f0000001c00)=[@rthdr={{0x48, 0x29, 0x39, {0x3a, 0x6, 0x1, 0x1, 0x0, [@private1, @dev={0xfe, 0x80, [], 0x1a}, @empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @hopopts={{0x58, 0x29, 0x36, {0x8, 0x7, [], [@jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x76}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x7ff}, @pad1]}}}, @rthdr={{0x48, 0x29, 0x39, {0x8b, 0x6, 0x0, 0x1f, 0x0, [@mcast1, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x21, 0x6, [], [@enc_lim={0x4, 0x1, 0x5}, @pad1, @pad1, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x7fff}, @hao={0xc9, 0x10, @loopback}]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x1, 0x12, 0x0, 0x58, 0x0, [@mcast1, @ipv4={[], [], @loopback}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback, @private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @broadcast}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x3a, 0x2, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0x8, 0xbf18, [0x1]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x240}}, {{&(0x7f0000001e40)={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000001e80)="74b03df565930791f8aaee5c19afa226191246c0e5b3c4b1925e8f392329a0eabf5391dd7bf0711d3709ad83f4498305fac23e25dfa1b28d872b006ffa8aa5d6839f818f3a41576b93498c2473583e0a9eff73aa912f1c508b24d948507843f51c3dfbf6b5bece0a144fa1c7fb9d0b31634580a88f758a61b8dfe8b4dcabb3b401e149cbf7723fba9db91a7ef42182473111394216bfd947e98a579b4aa674d58c09b65856da2e954c4aeaeacf4e3acb395bef", 0xb3}, {&(0x7f0000001f40)="e82b4c78c6f690ee506cf2b2977d22a4a73300f276164aa63846227dbe3ae4c05fd34f818966cdf1ea1082c1036c5bea78ea52b6eec1a1b6081e6e7859adb5f7ea91d76c932f8b86e922ec59ad47d4f204a91473e625e438dfd1fe488f750ae1e5ff74d5cec56f104bf83f67ec234590064125b70c688b989cb53eac8ef269b82e78173d2238501e666302dd61fab44d7b72c1d6552257203be890c1355dc7294ab505ac99a3487e2298c2275c6cd89037671619c93cddd6d172d95e0e37b87aef583f60b5e5ca13b50f798e09d6e6222298e29403c193", 0xd7}, {&(0x7f0000002040)="c9d136328d26de197bba152e913de432aecbb5a797553861a83731926e8433c13eeba55eaa6edabf548288a69fda67561272f89aede9aac43df7e1ca0796bc670634b79d3cebb603138feda36e2b80f7d7241a2d6f44222f172e65d4f9603eda87354fdc983c8db9079cbf651610765f47ccafde4a887d07b4d5c24aacea5d273b7563b192e24197cfb7bdd040918c386f11a3bdb8564d54103d00271b4df21dd782aab93a5997e3c0bb43a14d2edbfde40f18b48278887f", 0xb8}, {&(0x7f0000002100)="0a33a23f12dc525f79002555c51c6cfe98b5f0d3b098ceb69af1cfba425ff308b352eba53baa08e8421f9d42c9c6a553ed667ec090c66b3c8a272a982762ede4aa2e4d18afd1b8b3e87899afaac4e304fe4b39f76f584a607073e491716308df8886d0478232217647d7b4a6c486817f810ab27a4ffe39e25b", 0x79}, {&(0x7f0000002180)="ef0ef64a8344ab0ccb9c931a880f784a62a325acbd75ba4abd484fffae0f7ba553bc2d0de1c4f072b108106730ed498b0cb96fc9af7b6e35cbe43d8ea6b6c6d2da03f1868eb451dbb0ba36f530b532b4c97f7bcb5238fd5750dad2f286553916418946cd077678d8afb62d4b887e172a9dd59aa4ce18065d", 0x78}, {&(0x7f0000002200)="ef06a4b243e999ae7de458554d49753dbccdab6d095feb42e705911cc42b6b8999336b04ce6a390392e3d194c1d2f82843c07cd7ce2f182eb977c49ee3e5a3972c2dd226df6780d30ede860233fe3d555da64256a2af65842534c895b01b8d33b36735f30c71801a055b1e872287308da8279abd99971dfdab2707a86809aa8e8d4fd70e1bbcdd4fbe5d57db2554ae0d719ad50cd1b84fc4dc1497f9ba8659a56901aa32112df7a6e740de6073138e7e818dd4ee94210ed25b9e1ea923207cbeb8ff8625ab3443ea013834ae2f74b78a9c39149185265c8b9726", 0xda}], 0x6, &(0x7f0000002380)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3b, 0x1, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xd1d6}}, @hoplimit={{0x14, 0x29, 0x34, 0x4e0b624c}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x64, 0x4, 0x0, 0x3, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x2f, 0xe, 0x0, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @private0={0xfc, 0x0, [], 0x1}, @private0, @loopback, @dev={0xfe, 0x80, [], 0x3b}, @loopback]}}}], 0x148}}, {{&(0x7f0000002500)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x77b}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000002540)="7fb3bb4cf237bb55e6289af75400f98b26b0fe13ace4121292d0adec19d8e161303d25db176cecbfeb9799c46e3334a5346f0b61afa98c3e0c8ee29b5adcd510fba4327ad5cfcb5eeeeff571665ff729ed5be26e662b5542f30590b32cea31b6c36c0beaaffe2eae99e5b8b28d80941da70fdcd175e843813c3be05b63c39a166e1eba8c32b2acae84407faa185ffa56de57ae2da5a878c03c01480458ac00b194ebea0c6523c52339d36e4e140c6f3b0ce7c9e4d17f6fcb0b55d1390af2f4390000c591473f1ed2945590652cee25e5f0fd4a4b4e0d835e2f25631341", 0xdd}, {&(0x7f0000002640)="11e86edb222c9a965655f419ca53a34ea0a8cdb15aab7556ca22b54d272ac2934fe421749b341316072018b85bf5f22c7062844f0dc42fe398a7a571c5841828449d759df79188aa3ec0a3d4cb8159b4700ec4270f16a9411c91daf0661d99b8cb6837a112cb36c0f274c4d5a8cb5df01657c3b99c5c00590616", 0x7a}, {&(0x7f00000026c0)="fe7cf4d515628bd670d5e4", 0xb}], 0x3}}, {{&(0x7f0000002740)={0xa, 0x4e22, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000002780)="126c90bb40fdaefc1bff46402b3011156d3f396eccb27c765750c62536793b876eb08cf0ebb3cd1f993bd9da4fbf72e8ffd43b69fad33350e68cbfa1239dee6e3230fbb4557ed3e8baf5a6c4b042c3c89ca355bf9ccf2c3041bbfde153baebf2045a84333ceaae17c6bb07d7c84ede97278514d9fc62349e9c66efc19b72d079ddc2e55f701fe4d410b89bd5e3523335c454fa18e80043d7e11c3fa8ccc993be6f9ca5f1327d19622c59b3f9d7faa5470cdd6aa51d29cb1b25272724ff4afcafa5c6b7857848233f40499e39226ca5014f8ed1a9dca3d1a3b5f157b2e782a10ddeb20589a2a5", 0xe6}], 0x1}}], 0x6, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000200}) 07:37:06 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3026a72f"}, 0x0, 0x0, @userptr}) 07:37:06 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_setup(0x78, &(0x7f00000001c0)) io_destroy(r0) io_setup(0x4, &(0x7f0000000380)) 07:37:06 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 07:37:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x1700) 07:37:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0xb0, {{0xa, 0x4e21, 0x1000, @ipv4={[], [], @remote}, 0x28}}, {{0xa, 0x4e24, 0x7, @mcast2}}}, 0x108) 07:37:07 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000000)="ef", 0x1) 07:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:37:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 07:37:07 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0x2001}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff, 0x0, 0x0) 07:37:07 executing program 4: unshare(0x2c060000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0xc000400) 07:37:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'ipvlan0\x00'}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0xf6e3, 0x45, 0x8, 0x8}) 07:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) 07:37:08 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2001, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 07:37:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 07:37:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 07:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 07:37:08 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x8080, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 07:37:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'tunl0\x00', 0x0}) 07:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 07:37:09 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create(0xc3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) r3 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000002c0)) 07:37:09 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000380)={0x0, 0x6, &(0x7f00000000c0)=@raw=[@map, @alu, @map, @call], &(0x7f0000000400)='GPL\x00', 0x0, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x31) 07:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x1, 0x0) 07:37:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="03bd57ff7f0000aaaaaaaaaa86dd60bd6e9100083a00fc02000000000000000800000000444a000900040000000000000000018f00"], 0x0) 07:37:09 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x32}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:37:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2730b855b05b7c93872f802c072c65a7"}}}}, 0xa0) 07:37:09 executing program 4: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0x0, 0xee01}}) 07:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 07:37:09 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x4}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 07:37:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x410000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e21, 0x8, @private0={0xfc, 0x0, [], 0x1}}, {0xa, 0x4e21, 0x7f, @remote}, 0x7, [0x0, 0x512, 0xfffffff8, 0x40, 0x0, 0x6, 0x2]}, 0x5c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:10 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x4}, 0x0, &(0x7f00000000c0), 0x0) 07:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 07:37:10 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x7) 07:37:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) writev(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)="e83e8de4b8a1666e7a2ee82309351aa72a1a174b6e9f4e9b86edd954e34874e5992facc03f990fc41335ff227ce87c09d13932b8584b51411d3c0cc0b0196fb17ed9e3c20edc43cd4fc07064c9ff4d5bf0b97d55d0ca7d0282a1f1027cf1a6b2554c81b445741cb2a374573292bfbdea52f585601b4e9d8ed648438bbda8adf0f2395870dbfcd57b5bf5b492e7fcf066930dff81ec2661edbf0f6c2c0853df95149c81a892babe16b73207babc7ca951fc8c4d1a08ab26db31e8752adf3c7e0955793a719937197b301b523c2112623d783f67e15c3577b40b72907f", 0xdc}, {&(0x7f00000002c0)="7f8f5b909c8fa9d77606de1eed23e039d98b25291c524c5fbff831784079e1d83702d6465cc4db4119c5b3070d6bbd6696c3dda6fbb7478093a997bbf6f75b92988131a6efdc2a20f4c2d85b0d9cfbc9c386fc55", 0x54}, {&(0x7f0000000340)="01980ee4c0caa2b789f8972afa7e6c64f01f183e1f23e72a35039c17ba9be0a989cfaebd829234824b7b43e0b0021e211d1c6d98bc6b88ce7b889ddc295b6fd1bb1eeec68d2a80b7", 0x48}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f00000003c0)="49c3798a8f72fc253be8940d4c2968f1917368f7dbb3a24ee3332657f9b2c2da1d3ecda14626ec47a30404ead7f0be3ce371d56c194b6857945cce63edb725f0ea6ef95e4594a723a81aaa8a583d079658259cb82f2aa1470820daed7e4ddab9dfb05988c55fe02706c406ca5afe1b4bac391152004d9487e1c4360eb8d64ba7e3baa793de9037b11b81aa3f8f2971bc6f381e470a09c190502541e49ee8a52c3cc393ae5574f893bac979ac2f95b3aff755cb12524f52d31df73b8cd6fb633b381119408f2c41f9ea5c88ee34c4d573729c15eedd23a80479ede4f795a6b8", 0xdf}], 0x5) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000580)='\x00') r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x3, 0x4000, 0x2440, &(0x7f0000ffa000/0x4000)=nil) 07:37:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b675c5", "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"}}, 0x110) 07:37:10 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:37:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x7, 0x1, 0x7, 0x5, 0x4f64}, 0xc) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) 07:37:11 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:11 executing program 1: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x3800}], 0x1) unshare(0x40400) 07:37:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) dup3(r0, r1, 0x0) 07:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4240a2a0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000080), 0x10) 07:37:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 07:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:12 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x13, r0, 0x82000000) 07:37:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 07:37:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff020000090000000800000000000000018f00907800000000"], 0x0) 07:37:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 07:37:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000100)) 07:37:12 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 07:37:12 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002080)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000020c0)=""/251, 0xfb) 07:37:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0xd4, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x3, 0x5, 0xc6, 0x66, 0x0, 0x1, 0xff, 0x0, @empty, @multicast2, {[@noop]}}, "9e8dd022afeb85b89be48fe28d3a6108deeedd2ef972e5463abb2d052ff82d697ae58102a62668a8d41374d43e1d29b8132a4d5f91b5202a8abb10fa42b03291c8a8a362b9b67ad9d584df9f1844e965c35245c8d7f5fef13018019b584190f3250a5b34a4b8a9be557a672d841f4655ffcd7fd347ec506f868a71ddbbc691b5a2bc586a4355f06c6f98478ca25996b168e56f3c2af63dfc737bbf1a21ac247b9781e8075f1a61d92d99bdb09c3f"}}}}, 0x0) 07:37:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) 07:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8914, 0x0) 07:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 07:37:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000005c0)=0x20000, 0x4) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC=r2], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000340)={0x8, 0x5, {0x0, @struct={0x5, 0x8001}, 0x0, 0x1ff, 0x4, 0x100, 0x80000001, 0x9, 0x8, @usage=0xfff, 0x4b, 0xaa, [0x0, 0x800, 0x1, 0x28, 0xfffffffffffffd53, 0x8]}, {0xd8b, @struct={0x80, 0x401}, 0x0, 0x10001, 0x1ff, 0x7, 0x5, 0x6, 0x2, @struct={0x2, 0x3}, 0x1, 0x8, [0x6, 0x80000001, 0xa4f, 0x1, 0x8000000000000000]}, {0x40, @usage, r2, 0x2ae, 0x0, 0x6, 0xfffffffffffffc01, 0x6, 0x440, @usage=0x80, 0x5, 0x100, [0x8d3, 0xfffffffffffffff8, 0x81, 0x5, 0xffffffff, 0x5]}, {0xfe, 0x552, 0xe0d3}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0xae, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86ddcf3b6e9100783a00fc020000000000000000000000000000ff020000090000000000000000000001000601080000000000400000000084e1141100000000000000fbff01fe8000000000000000000000000000bbfe8800000000100000000000000001015e04020000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa8300907800035d0bfe8800"/174], 0x0) 07:37:13 executing program 3: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) 07:37:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f00000000c0)=@raw=[@map, @alu, @map, @call], &(0x7f0000000400)='GPL\x00', 0x0, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x31) 07:37:14 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000002640)='SEG6\x00') [ 1060.342872][T24910] device lo entered promiscuous mode 07:37:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x101942, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000001080)) 07:37:14 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000000), 0x0) 07:37:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 07:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$xdp(r0, &(0x7f0000000300), 0x10) [ 1060.894856][T24913] Y­4`Ò˜: renamed from lo 07:37:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x0, 0x0}) 07:37:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0x6, &(0x7f00000000c0)=@raw=[@map, @alu, @map, @call], &(0x7f0000000400)='GPL\x00', 0x0, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x31) 07:37:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000200)) 07:37:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 07:37:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000280)={0x8001, {{0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x3}}, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x108) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x100000, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf5, 0x0, 0x1, 0x6, 0x6, @remote}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 07:37:15 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x597) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0x2001}) 07:37:15 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5d3d38f"}, 0x0, 0x0, @userptr}) 07:37:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f00000000c0)=@raw=[@map, @alu, @map, @call], &(0x7f0000000400)='GPL\x00', 0x0, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x31) 07:37:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 07:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 07:37:16 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) 07:37:16 executing program 4: sysfs$1(0x2, &(0x7f0000000080)='\x00') 07:37:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) 07:37:16 executing program 2: socket$netlink(0x10, 0x3, 0x1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) 07:37:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 07:37:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 07:37:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000840)=""/158, 0x9e, 0x2000, &(0x7f0000000c80)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @local, 0x8, 0x6, 0x1, 0x400, 0x7f, 0x40009}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000a80)={0xa, 0x4e22, 0x96, @private1={0xfc, 0x1, [], 0x40}}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="f95a0e301441918dd555f7c6f69398f6afcb321b356a2b93b63090c6ee7343b6203344486f7006bb66d1c84611ddb7039b6474704bcae4efa43929e43525008eecffd983c444d53e788a38e5e0d39984d03ed5193d8ebadd6838804ad0dbf32a340f1db12c7140fef55550e28f9330ed279d09c1f33e019b583cadf30a52baa9e428482e40949a3243489c8e8aa37fe3f99a44bf8b005e0fa4560a009a3692", 0x9f}, {&(0x7f0000000b80)="2b0374325e2a5fa2e23be44e7ebdf7c878b699a723ca8d1606af95e7eb77e76b1371a80dd94406e21fbfc4591b24ae0972e45798aeb463f0d3b5a3150ee6f0663a956b397706dcbccc0cca2a3ae80b919ef28d9ce9c73ee27cdd6144f77327f839cc4c282379339cdcb40d359ab3e2f77201943d067a1818fab1fd8bbf9b16c79ba8046a5f6197643e18acdafcc4207d2ccbc164f3ef70d143a2b196170514439c", 0xa1}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xe8}}], 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000900)) pipe(&(0x7f0000000940)) syz_emit_ethernet(0x280, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)={0x1, 0x4, [0xde1, 0x8f, 0xbe4, 0x657]}) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000980)="54a04174cfeabb94bf5df294c19d7b2dac3cac26fb130204c9c0711e20f7e9076aeb3ff4db7d8a241f097b72e01c88f430c0e3a94206984535d75e21aba6f12bd7c5f58c1d47112f0fe6", 0x4a, 0x8011, 0x0, 0x0) syz_emit_ethernet(0xe5, &(0x7f00000005c0)=ANY=[@ANYBLOB="3c9ec6aa9b11aa0100aaaabb88470000000000000000000004000000000000000f00000000000000070000000000000115b7ae6a5780355c9d3ae8e638fa36cac0a894915be2ec4e6027a378da5a2c3af512d67bfb9483dbd1da96726ea84b6a59479eec26a15bdc37970a3c1309f1cd98e43ec9bec2e1e7829cc16cef71ac98c4eb84a063395054fa3a73e347c41800aa50fd13f81bda9d2ec43c26c833cb5806a4a1461c90cf7debf884c2d20714696915c988550b8fe00979f56efc526d46fe08233e98aeacf9d61c8208a236b301e6820fd2271268e38e016c92fc21a02dd440d4d4f9"], &(0x7f00000006c0)={0x0, 0x4, [0xd29, 0x6d3, 0x6ec, 0x638]}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000000a00)) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000040)) 07:37:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f00000001c0)={'wlan1\x00'}) 07:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8981, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000580)={0x30, r3, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 07:37:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaab4aaaaaa86dd60bd6e9100083a00fc020000000000160000000000000000ff0200000927000000000000000000018f00907800000000"], 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000040)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x29, 0x80, 0xc7, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x40, 0x1, 0x2, 0x80000001}}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x10001, {{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {{0xa, 0x4e23, 0x1, @local, 0x8}}}, 0x108) 07:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 07:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001580)={0x0, 0x0}) socketpair(0x1f, 0x0, 0x0, &(0x7f0000002f80)) 07:37:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xfffb}, 0x8) 07:37:18 executing program 4: prctl$PR_SET_MM_AUXV(0x1c, 0xc, 0x0, 0x0) 07:37:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) fchdir(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x36c, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 07:37:18 executing program 1: bpf$PROG_LOAD(0xc, &(0x7f0000000380)={0x0, 0x6, &(0x7f00000000c0)=@raw=[@map, @alu, @map, @call], &(0x7f0000000400)='GPL\x00', 0x0, 0x9d, &(0x7f0000000240)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x31) 07:37:18 executing program 3: unshare(0x2c060000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) 07:37:18 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0x2001}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 07:37:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', 0x0}) 07:37:18 executing program 4: prlimit64(0x0, 0x639ceb28dc59f9ec, 0x0, 0x0) 07:37:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, 0x108) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x808540, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2e4ff00aa1451319daa86dd60bd6e9100083a00fc020000000000000000000000000000ff02000009001d10ffffffffffffe5000000000000018f00"], 0x0) 07:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000380)={'gretap0\x00', 0x0}) 07:37:19 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4605, 0x0) 07:37:19 executing program 4: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x33) 07:37:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 07:37:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) 07:37:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86ddff0f6e9100083a00fc020000000000000000000000000000ff0200000900000000000000000000018f009078000000009e2f419fdac450b1a05fdfe15f92dfa1982808106c07f148dc8bc95331ce527fd3be1f2706af7a501032c333ff63bcf24da0bf39692f8e380abe4421bb461bab406efd9f056864795e8430524d681a978e56fca488"], 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0xc0e, {{0xa, 0x4e21, 0x1, @private0, 0xffff}}, {{0xa, 0x4e21, 0x5, @mcast2, 0x1}}}, 0x108) 07:37:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:37:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 07:37:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000480)={'ip_vti0\x00', 0x0, 0x0, 0x7893, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:37:20 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') clock_gettime(0x0, &(0x7f0000008200)) [ 1066.706592][ T33] audit: type=1326 audit(1610523440.493:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25049 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:37:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc020000000000000000000000000000ff02000009000000000059fd4fabfee1d359eaf6665e002c"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r3, 0x29, 0x3, &(0x7f0000000080)=0x101, 0x4) 07:37:20 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) [ 1067.023477][ T33] audit: type=1326 audit(1610523440.803:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25049 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:37:20 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') syz_genetlink_get_family_id$netlbl_unlabel(0x0) 07:37:20 executing program 2: pselect6(0x40, &(0x7f0000000580)={0x6}, &(0x7f00000005c0)={0x3}, 0x0, 0x0, 0x0) 07:37:21 executing program 5: unlink(&(0x7f0000000140)='./file0\x00') 07:37:21 executing program 3: write(0xffffffffffffffff, &(0x7f0000000500), 0x0) 07:37:21 executing program 1: clock_gettime(0x1, &(0x7f0000000440)) 07:37:21 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0), 0x0) 07:37:21 executing program 2: clock_gettime(0x0, &(0x7f0000008200)) 07:37:21 executing program 3: syz_genetlink_get_family_id$team(&(0x7f00000082c0)='team\x00') 07:37:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x0, 0x0, "78f25444e65ab2e81b1ad0167b43fbce4d9154"}) 07:37:21 executing program 1: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 07:37:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000280)={0x8001, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}, {{0xa, 0x4e20, 0xffff, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffa}}}, 0x108) 07:37:22 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) 07:37:22 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001c80)='net/ptype\x00') ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 07:37:22 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000082c0)='team\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000009f00)='NLBL_UNLBL\x00') 07:37:22 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) 07:37:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="d9314bca6646a42e04b79791eca70b2c1516e7ad1a817fa6abcca60ba27d73cfb309699b3a3eaf1809f2e0f2952979d9dee022f3353ea1238da07c0d91939f9699475ec55445a417d77dd0365699115e2a416077fdbe", 0x56}, {&(0x7f0000000100)="b00b7cb150d0b0e31bd7978fe511fe2265f4f568802e73a523e64afb0e02e197dc91b5a0d97dc2", 0x27}, {&(0x7f0000000280)="c49d52b603603f80af46b0450d5840680a", 0x11}], 0x3, &(0x7f0000000300)=[@rthdr={{0x68, 0x29, 0x39, {0x3a, 0xa, 0x2, 0x1, 0x0, [@mcast1, @loopback, @private0={0xfc, 0x0, [], 0x1}, @empty, @empty]}}}], 0x68}, 0x80010) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x7, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x1000000, @private2, 0x4}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="038898ab7fa81568dfc30000aaaaaaaaaaaa86dd60bd6e9100d43a00fc0200000000000000000000000000000000d60600009078000000000fffffffe600000000000000"], 0x0) 07:37:22 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) 07:37:23 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008200)) 07:37:23 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sync() 07:37:23 executing program 5: perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 07:37:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000001040)=0x0) timer_create(0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x420}}, 0x0) io_uring_enter(r1, 0x205d, 0x0, 0x0, 0x0, 0x0) 07:37:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bd6e9100083a00fc02004d64f634000000010000000000ff0200000900000000000000000000018f00907800000000"], 0x0) 07:37:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 07:37:23 executing program 2: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_getoverrun(0x0) 07:37:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 07:37:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) 07:37:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x1f2, &(0x7f0000000280)={@link_local={0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x1bc, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @time_exceed={0x3, 0x0, 0x0, 0x3, [], {0x6, 0x6, "658b09", 0x6, 0x1d, 0x0, @private2={0xfc, 0x2, [], 0x1}, @empty, [@srh={0x51, 0xa, 0x4, 0x5, 0xf2, 0x60, 0x3ff, [@ipv4={[], [], @multicast1}, @ipv4={[], [], @loopback}, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, [], 0x1}, @private0]}, @fragment={0x33, 0x0, 0x6, 0x0, 0x0, 0x6, 0x64}, @srh={0x87, 0x8, 0x4, 0x4, 0x81, 0x18, 0x800, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @dev={0xfe, 0x80, [], 0x1d}]}, @routing={0xb7, 0x6, 0x0, 0x3f, 0x0, [@private0, @mcast2, @rand_addr=' \x01\x00']}, @routing={0x0, 0x8, 0x0, 0x5, 0x0, [@empty, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x0, 0x50, 0x20, [@private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @local, @rand_addr=' \x01\x00']}], "e7921ffb2466938e76c95fedf2269610a53851c0df21437513c78e41"}}}}}}}, 0x0) 07:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000001040)=0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x205d, 0x0, 0x0, 0x0, 0x0) 07:37:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000015003991"], 0x50}}, 0x0) 07:37:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8907, 0x0) 07:37:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 07:37:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x3}, 0x0) 07:37:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 07:37:24 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 07:37:24 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7) 07:37:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=ANY=[], 0xa) 07:37:24 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200c00, 0x0) 07:37:25 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 07:37:25 executing program 5: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/78) 07:37:25 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x7) 07:37:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000880)="a9d1377458a529ed135101413c33c5135f1c57a2fd80507ef4662f2afa9a0933141e0e247d6608957638f288332acc1b0ba0f7b41b4870688a7277913b79a9125f2d563fc9c7836ec98025eba3ce45654968d463df4dda9a2f9fd5e1e519db672b950d9605810fce217fc1842b1da810f2c5f4df26012146ff0beecd954a6d2d449edb96d4e43a1317ff9fd5bd574a8952c97ec9b03b6f21385137bd78f207503b0afb7bbb23431302c51a869437c2693391f89602b54776ead59121f17e739f83c29c861d49dddba8b5309a6489e827131887badb64463fbda36644c9831684de8d0aea6c0df266b29f59ced21bf8ce64e12012aad5a8c01b43dd290b0630855537d77e3110fedd7040dd5eb436772187ad73ac81094b2a84da792cd5310baa04cb418635e2cf3faada83f8314fa88321009ec2c37c04d845f2b960e1740b22ff26a0308b458c6b70f5365f09b506dd86fa2599418f79e4b90324bb9d2391c9964c7e1b49d78a0a4086c6c6c8d964eee6b3e96c9895c57922eb593df7dcedcbb035874aab33872eb4894ffb46e3c50b51f662479a25f768a9c8892fcd33e9eed1e7189357cc1b58ef7c6f4e044ea7606798056a41eb3b09089cdb1e7d549be643138ccf4e2c9370383de6d5b6fdef9dfd797d3b272f8cc62e0c27f4f3473e0eeb31f5609c8950a7ef62ee01eff2aabf827f17d40b0eda40f1bf4e3123e666ed748ddb700a1126594bdbc40e8a5580935a647e2a26dc5671d0af2530c6edbc02ea43e9ede9d74eebdb29fc219cb5dbd5d900b0cc6ea53dcbe7e2c7013b6acf5318fbe668a242bd84c11d41b7ff1b59ffe832bfe1542800fcb85f634fdd4434b0afbe6f7e3e6b7d8d36ba4560ef6337f0e6eeef7c9b9a557f7070b1c060d20d780cf4d767d3a02a3cb214748d67c3f8f96ba8eaa2921c9c11a02c1a8a75eff52538a8352c0f1d94c0e9cfb32dfe13993256a54af7e032664af8c55e5468e0b5d3f5742f0aec50ba5d89ca20073c26658eac37f3b3d17072937b260a7c1f232b343bd80f52206142a3c5cde2e44c3dd091d869faa69b0caa88f9271f66f3f743e6ca7efad3f74e22dd050b46e268e6509a7f6c23de255187102fddfcb68dfef40355f6ea9c7403b7fe26004a89b9af14cf1b71fdc4512f160c8f416ec6a5b23ab962e4ea1dd9610cf06a41b09a1c34383334390d903e4b02d8c89f474dbd2fa0af37bfb0f1f15306713d96bd17855466bb5d226bf0888a950267b0e71a91fb0e3bbb2874245e6bd9ff5af469e21009552e78aab79ae3d7796f2f6c75550173e5f71f0cd876e81f870c07d68c24407ccd7c1f5e4177bb88024dc40d8a50508fdc307fd4c094cf6b3ca7d1be8b272dccce9c87dfe0c79fb1cadc49e30718e429f115c333829ee6589e271dca22505fe52f7d2a9e20a97817caec6b4ffdb018352ba279f0fc5272b7659a05687524b59a57aa7fcfe93cbe33582a79e129c43703cc93ad0b3c720ab9c2c04e16b2b3b47c9bf27dd33211cb00cae60b4ef53dd1f8bdff0110d29a4ea2d7066e7e435eb84f72bd387ab8f62bb4a1fdb0b872d3808322acc110a917a164a54eb48caed1a33ec3fa13b6ead6cd48c4d62063c68405415751fe460f54c7d676702b64d283d06dd0e73c6cf4e3ca9c37c1e121f5a44cdf5d6e295f1359dda15c3b8d702374705a72ce2adeed2d9ee81c406b6a256968752c7d3a8fdd80e2381638080a6d79b4887fc31e6e505c2e24eaad18827eecf93a45da905e46b368c9ed7cf1be706fdbdc235cbdaed614ba826a3f5337559740550a672560ca2fc70cd8b3bb1e7cfbc3b1678247c4e7dd84d9025d5f63bcde046b6e4c1faed9d58d7991e2f59ae965ea9c9178caa0be0de37d4c3de65993d2d7dfb1d7cb8c2552730ea390b4ed33427ba18a9569fcb76ea6f82bd02d8ee43655fb353c3b334db0444d92a709f69bdbbad01da119e5efcf692975d42bb1433bcf984218f1fd525eda8546ead76bed80331a1172c3fc0b6183dee305b29a2a77350a2633cb2689ce44d68ca10292bc12d9851291a837ef51a5df7924dad4bee1a4110aaa8ddad0df80a45959d62982aabdcf308a9fa57f650b783a7de9ef24ff74c2c43beb9392afc8082444a181658ef64f69be8547f92a8be1391de9671372e3c1d442689624be34428f7215e05c96130ed12ac667d786b7c95a9dc1466fcd8b9fe2e6570858b748c181d31cea8aeaabd307f52c007578865756dbc5fdb2cd8fdbb255ac4c3fa56681a4690809a9f2b7065ddb75eb369d6a3efb0fdfb29d4b78a7440385664e2a250c923039a3b39ad1aca6b40c246f0ce49d780c8832bbd2de8763cbad5657fa882be9c3ebde64f7b76a8bbfec240f1e5ea56b5239cca9be79f11a1383959659035ae55283f5f8e3c7a8c75fae841db483e6d43d5a75663d95fb32d3a2524f91b64a2e2eb189a5621f670b1d6077b19d27457a7abc9dad88ec14202fd1affa473c81e866e2bb73f56d45aa00a7df765d4bffc906669726b26e53be921d98a1d7cbe71dc78d0cdb84cd558ffe2156c4c2a65082fbdd3b49c40b408b0cb9a3e8babfcd0262a72fbf24550a620054a86487dc336e99569bd78325f0ae975472b4dd4274d44899366d8eaab23870048261fa28d0c0f8a15ea0ea48c26d833b401afda943f2b62d5bad60fddf298bc76d43d3032769f293f681b8053ff9c562e5fafc86767f6ea67298a56e70ff2e6c6c633b77d569d01d7eb13bd76841564c1176822d0235203f6c0f245f048683103a043d522f2b12e1682b4edffce50393fb356202158ddd34f550200db39d4bb89221b9bb2b1f5adff4c475fa6180fd1bb3d68b226e3051e6a91ee0a2fe86e32bdc117d251f869b010c33a8ff9478762730aebb33d8a0cc9922a9ff3780e566ca0de946b6450bf89b4cee8095d7001dd9f135456700aa59245fe607933cca2bb23909f332fa4beb52cc2f34e619454d93e7572c8f0077101bbb29cdd38eaf33df4e9d3fbf7c91bdafada950507ff5a1062840963db843d6d8fdf5b3f919ed34eb13c6d2c704e1b3fd9d283800dfc6809320248c9585fb86dd1ee02c8b0c3526c6d85e8054dc51456c5940278120c6ac7bac11c9bc1c3f72d9c67168413444b74182afe1c1281215d2ddb787cba3070ce95f642949e55f64b59402fdfb85b1f12803081aff7b221610efc72fa7717e4aa2108caae4a4ef0a3843eb7be085216c212ad235308ec0691e8f6898d1bc120a79c13615d80b720a90faf0fa51c7f326fb44e532a10715fa42ff5f3ffb695488b8199f9f91e473bc8141ae0ee8a1f560958a8f5d8ae27b67f6d1e7d31bb46b9bdbac8046741b612ea7c5c19c79901aec2d0a44a22b5907dda7416d98209121cccb81256926dc431fca8b3176a6e07e17f7cbebe7e6bfb3201222c200f48426a7d8d3cd86a0c96789e2bdc17e4363df1b28f8a700bf041f5121b4a2051d39a489987ab6a1f52824eb7cd9e7ebdab990ca2edda63a9a7d15e0d079b1b92bafb880f75c805925b3df3f70803eb567f52fcf7a2d326851b3d7f35a374c083df54b14d722ff8e907fe9c888a89435a0a7a0eab6054c04804e740c89ea7fc2e422dc6d7e98adff3766ae00d52eb4c89c583f22447dff8944031d5373bc49cff736ca872230a6e7482fe54af0931f6df298b50d1adad35acbb03e52b145b7a970689e10136b16b2cbba33611115b28ad1a2979778ec2aa666fbb6633ada6ec130f207411ddcc5787acc25a0005141a51806f8ebdab4c8dbae32d5df6cb80bc74da6fd57092c1153e79018d77ff829563dbeb0d8e0e1c70080ecb5b95511f1a89888b173037f24360137143a0d4a827594cc6d84d736b9751d87e6d499252a386acf5a97f36f73e3f2dd54eddec52daad318e4a394be2e485d0666dcdd99b83e942d75c3ef9fbac8ee4d39b5113b64d814721b11ec36a3546be2c55621c8d0155666531c96c8cf0820bfc04ed3fb52c1f729d91def2d796e28497b80dd8db5806ba4652881a9a7486ea368d3e776b94454a828f38a2a4ba6636a45f539b7c2c7df70e2571ea685b7febabb77969cc1972e91d5bf3ae6a147408c2452f179ad8346e4ac1059af0102b1d806475d2ad5c08924180285020e678090c768a05f903d0f6d8eb105795459c022ef56211ac7f368420693e2988a9c3562f70fa967cb450aa95a8b8561283c1be21a5c7f17ad6b39b275de7d4722508f0914bc7c7ae3a306b5993805fc9fe05261a7b05fca9cd018e8e75163de5659a3a5fd6710a1c6212ffabfbc776144cf11c48f48999f18fca274499dbb97a079cc0d9f5a6ab3418112b9fbb48ba3d7997c90ce423009b3aacfe73082f93d026a8635a091c784b57e71afa9d07a70869f210789ec001c421d759b73df56b412f9fb4696c30b347ef639a0bdff158ab9dc254d32cd9dceed626e7f5b995d6aab050673c64461155fa6b90bfe5358e7e5d9adef8cf980a5414adc8506f18d58384505cf2b7903a6faccf654ab3b332cea569665dab7fbc0cd82d5c57ba88bd8d31f09ff75a09bd8c4375c07521afff84a555769c408255bf19de7a240d377af078e38d2455537eed9de5d40f392bb43c09d1cb5aa140dbe20fca9ffa073edcdd84d12274013696b92e9771540f07e74313eeabc7d7d5f39f704e0dfd2a09e3f62c5bbc77ee55a8b47b08553e74c1ddfcda1b0e047aca5ec28d54e7f3dd3ea4519f520626467675a411d7a297e23f16c21f447db237e57f52f899655533d8fa9b8e3a588e46785b95ad74aea5e637e107c004635fca7fe6f0c936955b1aa36b8de25beeaa354966ee443c8c29bf2612d73cbc5c6c19a40b4d656cf9229ee80d1560d22296f6a873625adee41ae889b35a0a7e96ea213f0bdeb4e751f4736667ed24dc0dc5b146ebe87acf3b81d994f1190d1d9c4760b3d5c70f2c831c68d00a03f8ae27bbbb581d2df388194b2998279b1b9663e19a37f0cae620376427994c9aa402de31d4a749dfb2f6937b0a6ec41279870027d622e305efa2c7ea92288081067a1e2cc26e52b7e02ad3a6a5801c67b7da8d523fefd07f68062fa3264943f305dabc59cc427888f2f8ae8b742cf89256b56c713c432032b5906617ae10247c6c59a454233201e175e835612cb9fd378caa835d17e069db6fc4b948819fa1e8a490de58f665b40f11e4c64093d4d0e515ab58d2cd35e4919b32af94495306497fa016558891ff53347067863a35f06707815ac157087ca539b486121053dad2e9cee8031ad476fb325ee321f5cc01f5af89af3aaf9e25b20f62c4e527a04fa179645a009d8209c0229fdc7841e74e679ed7a6e753c5bc21cbcbd888540f2bbbfb78892b81c4a79d8a5b7afb175a57f2041a6089a190b4220d0f4e4df3c7fc0613098e5a2193bf267ba017f99a81ad25e68d065ebf182d7c965a4ee0de2070854b34fed2a5aedd7e654c0568deda854dc4d1256daa9824784392e2b5ca410a8d7389397db7d2fc4eda26f4751f9563485b18117c3a26c1722f73d56f6b00a01993391261a2b094e4e3b4f33e0a5f9c8c03b29559235538416409d8a38f482660372bd19f4942e9f6793dca91d36025258dfd524e4af7f4e7ec99d5ab6f34c17ea1600fa149b2ae1a19e85a6c59f15baad74d1eb28301d53021d7aa0dc55159e4419e2", 0xfb5, 0x4, &(0x7f0000000340)={0x10, 0x2}, 0x10) 07:37:25 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:37:26 executing program 3: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 07:37:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0x8, 0x3a, 0x0, @private2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) syz_emit_ethernet(0x99, &(0x7f0000000040)={@local, @empty, @void, {@generic={0xc, "80a9acabd6be5926d682a17f6c178a9345cec7b21941ea526254cd57a981473cf0ea01c2278ed7b93ddd70157ffa4d50c9a81999e5080166976795988ec0f99bc60df17a50e0848835a0728f9212f4f1a3dd88781c2328c59dfcee75a6782f69d3d85d84d8256674abbd4e827cc24917fdf7e4a81250b95f8167c3be42cd22d299b217e9d6969eadbde1d0"}}}, 0x0) 07:37:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000380)="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", 0xfb5, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 07:37:26 executing program 4: pipe2(0x0, 0x80000) 07:37:26 executing program 1: socket(0x0, 0x0, 0x4) 07:37:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 07:37:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000880)="a9d1377458a529ed135101413c33c5135f1c57a2fd80507ef4662f2afa9a0933141e0e247d6608957638f288332acc1b0ba0f7b41b4870688a7277913b79a9125f2d563fc9c7836ec98025eba3ce45654968d463df4dda9a2f9fd5e1e519db672b950d9605810fce217fc1842b1da810f2c5f4df26012146ff0beecd954a6d2d449edb96d4e43a1317ff9fd5bd574a8952c97ec9b03b6f21385137bd78f207503b0afb7bbb23431302c51a869437c2693391f89602b54776ead59121f17e739f83c29c861d49dddba8b5309a6489e827131887badb64463fbda36644c9831684de8d0aea6c0df266b29f59ced21bf8ce64e12012aad5a8c01b43dd290b0630855537d77e3110fedd7040dd5eb436772187ad73ac81094b2a84da792cd5310baa04cb418635e2cf3faada83f8314fa88321009ec2c37c04d845f2b960e1740b22ff26a0308b458c6b70f5365f09b506dd86fa2599418f79e4b90324bb9d2391c9964c7e1b49d78a0a4086c6c6c8d964eee6b3e96c9895c57922eb593df7dcedcbb035874aab33872eb4894ffb46e3c50b51f662479a25f768a9c8892fcd33e9eed1e7189357cc1b58ef7c6f4e044ea7606798056a41eb3b09089cdb1e7d549be643138ccf4e2c9370383de6d5b6fdef9dfd797d3b272f8cc62e0c27f4f3473e0eeb31f5609c8950a7ef62ee01eff2aabf827f17d40b0eda40f1bf4e3123e666ed748ddb700a1126594bdbc40e8a5580935a647e2a26dc5671d0af2530c6edbc02ea43e9ede9d74eebdb29fc219cb5dbd5d900b0cc6ea53dcbe7e2c7013b6acf5318fbe668a242bd84c11d41b7ff1b59ffe832bfe1542800fcb85f634fdd4434b0afbe6f7e3e6b7d8d36ba4560ef6337f0e6eeef7c9b9a557f7070b1c060d20d780cf4d767d3a02a3cb214748d67c3f8f96ba8eaa2921c9c11a02c1a8a75eff52538a8352c0f1d94c0e9cfb32dfe13993256a54af7e032664af8c55e5468e0b5d3f5742f0aec50ba5d89ca20073c26658eac37f3b3d17072937b260a7c1f232b343bd80f52206142a3c5cde2e44c3dd091d869faa69b0caa88f9271f66f3f743e6ca7efad3f74e22dd050b46e268e6509a7f6c23de255187102fddfcb68dfef40355f6ea9c7403b7fe26004a89b9af14cf1b71fdc4512f160c8f416ec6a5b23ab962e4ea1dd9610cf06a41b09a1c34383334390d903e4b02d8c89f474dbd2fa0af37bfb0f1f15306713d96bd17855466bb5d226bf0888a950267b0e71a91fb0e3bbb2874245e6bd9ff5af469e21009552e78aab79ae3d7796f2f6c75550173e5f71f0cd876e81f870c07d68c24407ccd7c1f5e4177bb88024dc40d8a50508fdc307fd4c094cf6b3ca7d1be8b272dccce9c87dfe0c79fb1cadc49e30718e429f115c333829ee6589e271dca22505fe52f7d2a9e20a97817caec6b4ffdb018352ba279f0fc5272b7659a05687524b59a57aa7fcfe93cbe33582a79e129c43703cc93ad0b3c720ab9c2c04e16b2b3b47c9bf27dd33211cb00cae60b4ef53dd1f8bdff0110d29a4ea2d7066e7e435eb84f72bd387ab8f62bb4a1fdb0b872d3808322acc110a917a164a54eb48caed1a33ec3fa13b6ead6cd48c4d62063c68405415751fe460f54c7d676702b64d283d06dd0e73c6cf4e3ca9c37c1e121f5a44cdf5d6e295f1359dda15c3b8d702374705a72ce2adeed2d9ee81c406b6a256968752c7d3a8fdd80e2381638080a6d79b4887fc31e6e505c2e24eaad18827eecf93a45da905e46b368c9ed7cf1be706fdbdc235cbdaed614ba826a3f5337559740550a672560ca2fc70cd8b3bb1e7cfbc3b1678247c4e7dd84d9025d5f63bcde046b6e4c1faed9d58d7991e2f59ae965ea9c9178caa0be0de37d4c3de65993d2d7dfb1d7cb8c2552730ea390b4ed33427ba18a9569fcb76ea6f82bd02d8ee43655fb353c3b334db0444d92a709f69bdbbad01da119e5efcf692975d42bb1433bcf984218f1fd525eda8546ead76bed80331a1172c3fc0b6183dee305b29a2a77350a2633cb2689ce44d68ca10292bc12d9851291a837ef51", 0x5b4, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 07:37:26 executing program 5: munmap(&(0x7f0000fee000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) 07:37:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) syz_emit_ethernet(0x126, &(0x7f0000000280)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e91", 0xf0, 0x3a, 0x0, @loopback, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x2, [{0x7, 0x5, 0x3, @empty, [@remote, @private1={0xfc, 0x1, [], 0x5}, @private0], [0x400, 0x4, 0x8a1b, 0x80000001, 0x0]}, {0x5, 0x3, 0x7, @empty, [@ipv4={[], [], @local}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @local, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'], [0x2, 0x2, 0x40]}]}}}}}}, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000040)={@dev={[], 0x3c}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@x25={0x805, {0x3, 0x63, 0x17, "a76fee760a3090aca6836ea96a86ff37f8c6cf003b5beba0f23b5d1541c5b427d5df887a565e52a62bf0d1453961c7ec0069b6dfcfd7d89d3aeb62ce9f86799757e24d55144cb38e032f6717fdaddbacd5d5632906fca9b0849109ae7dfce98dc2aad6559ab3d5f533221f39f83897bb117ecc52cd8bf71d163d0f4149f0ff3891"}}}}, 0x0) 07:37:26 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3cc) 07:37:27 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 07:37:27 executing program 2: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:37:27 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x2000) r1 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:37:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000180), 0x4) 07:37:27 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:37:27 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000880)="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", 0xfb5, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 07:37:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000019100)={0x10, 0x2}, 0x10) 07:37:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000040)) 07:37:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 07:37:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x80000001, 0x4) 07:37:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:37:28 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 07:37:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="7eadd2f0c9e6a4e93e5b3d40b9938753a979dea9ea3d1fedd64e304e77c83fae3c26d46081597c4a01aaeeccdc4b50fb1dc2f4a7b6003c450c0d22a82f264cf419afcc891a735dfd886ce4441433d7b6371f6bee72d92f2a0234caaa28", 0x5d, 0x0, 0x0, 0x0) 07:37:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001600)={0x10, 0x2}, 0x10) 07:37:28 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 07:37:29 executing program 4: open$dir(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) 07:37:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x10c, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:37:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x8) 07:37:29 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 07:37:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = dup(r1) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:37:29 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}}) 07:37:29 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xfffffe01}, 0x8) 07:37:29 executing program 4: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 07:37:29 executing program 2: msgget(0x2, 0xc3) 07:37:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 07:37:30 executing program 5: clock_nanosleep(0xb, 0x0, &(0x7f0000000280), 0x0) 07:37:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:37:30 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 07:37:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:37:30 executing program 2: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) 07:37:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 07:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="6fb6a8e2ad3a09508d25a5e04f2912b17ed8a10d2b626c4a423a421d213c2e99e3d3b890da481a9db1ba26198b5ae877b8b9da64c278e6b7aa2b72f89b6c88e085148af76525c6f7aceb8a6b496b7c5fb6264c764229f75a9329a326bef9967512512b6a975ac7bfe264ccd433c93b0b4116a281751af464244cda3228440f1bb8dcd2b82627f1847f3c752cc3", 0x8d, 0x8, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:37:30 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) [ 1076.913426][T25291] sctp: [Deprecated]: syz-executor.4 (pid 25291) Use of int in maxseg socket option. [ 1076.913426][T25291] Use struct sctp_assoc_value instead [ 1076.998323][T25294] sctp: [Deprecated]: syz-executor.4 (pid 25294) Use of int in maxseg socket option. [ 1076.998323][T25294] Use struct sctp_assoc_value instead 07:37:31 executing program 0: openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400, 0x0) 07:37:31 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 07:37:31 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:37:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000000c0)="514a7db4d7e06c3881c4ea3359672afaf845fc1ff657ed831bb88c5fe54d09d0205eb08eea69b930046e6ca1e5c8eb98df72a73bcfa2c8f8dadd2685ae4acfd1fc3dc0ea2e091daa90740e4df66ed857d450e7e9819192827c0cc83842e9d1c55b814ece12598a7d53c70e41c601a981a9bbf8ba15d8e1d8364b0add1088d24708d408de36fea76e05dd1cd5e2766e23d151c7b412", 0x95, 0x100, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:37:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x101, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 07:37:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="2e3495b405", 0x5}], 0x1) 07:37:31 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:37:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x454, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 07:37:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 07:37:32 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 07:37:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 07:37:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0x8) 07:37:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 07:37:32 executing program 3: read(0xffffffffffffff9c, 0x0, 0x0) 07:37:32 executing program 0: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/81) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) 07:37:32 executing program 4: pipe2(&(0x7f0000000a40), 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000001240)={0xab, 0x5b}, &(0x7f0000001280), 0x8) 07:37:32 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200402, 0x0) 07:37:32 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:37:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fchmod(r0, 0x0) 07:37:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:37:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100), 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 07:37:33 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 07:37:33 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 07:37:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:37:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/43, &(0x7f0000000100)=0x2b) 07:37:34 executing program 2: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 07:37:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0xffffffffffffffff) 07:37:34 executing program 4: semget(0x1, 0x0, 0x46f) 07:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 07:37:34 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 07:37:34 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:37:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 07:37:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="95db6b83667e9afe6385a4fc0136dd7fa3030b0506f3720e2ad6f42d6915b8acdecdc104", 0x24) 07:37:35 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x71ea7690d4281494, 0x0) 07:37:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 07:37:35 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x90) 07:37:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:37:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x8c) 07:37:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xffffffffffffffc9) setuid(r1) 07:37:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000002200), 0x4) 07:37:35 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x111842, 0x0) write$evdev(r0, 0x0, 0x0) 07:37:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 07:37:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 07:37:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$evdev(r0, &(0x7f0000002680)=[{}], 0x18) 07:37:36 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:37:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x8907, 0x0) 07:37:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 07:37:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008801) 07:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RXATTRWALK(r0, 0x0, 0x0) 07:37:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x5450, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x8, 0x1, 0x8, 0xfc1d, 0x1, "a17c3c6db33ac2b27c677442607e30e61c05d9", 0x3ff, 0x8aa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x5450, 0x0) setsockopt$inet_buf(r2, 0x0, 0x4, &(0x7f0000000240)="03d17807a96aed160cbc3b076775aef76e352bffae7d3b2b0676ada7975ad73a722094d5a64b5c63aa94581afea74afb0eccd7db06376bdacbd1bd54dd372adbdaf2c808023ba889cdd42defb31242926562f38f7327f046f8c84145ec55f83ba0fef15758165a97d63bb5f63d6788478eb634b15e4e5c3b3a70006810411d7a52e7abb7ef4544d3fbffd0c9ceaa943597fe379a61f9f35131e8d7b1e28ecf3308afc3e48e69a0871cfec0b5e8ae9c74aa6dd490", 0xb4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f00000000c0)={0x7, 0x1a70000000000000}) close(r4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000000)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x4a581, 0x0) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000140)={0xffff, 0xbd, "494b96b35cf2f2b31beb520de1cc255f06f0539418ef0b6ba2f89a16e0f5cfa8fb023baf20ab4120b26252b51b8e1c8e1a41c267778eb34bf56ae01397139f4df28be2467d31a6b57465b7a20037e97a6e63b34645efd39823665a6e07d1fa3117d82a47738d6e11e36c7a5bdfe002663b686696dcec6468563805c385216a08190c3b48b3f4093cec15f0e94ac573e01ae946153a1314093b169fb4d07c2d7d103eb0e4c3f189769c9623de1e49501254d2b0dcef101c2d1fb3b3e03f"}) 07:37:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 07:37:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)) 07:37:38 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000b80)) 07:37:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:37:38 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40543, 0x40) 07:37:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0xffffffffffffffee}, 0xffffff57) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RLERRORu(r3, &(0x7f0000000140)={0xd}, 0xd) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTATu(r2, 0x0, 0x77) dup2(r4, r0) 07:37:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 07:37:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 07:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:37:42 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:37:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:37:42 executing program 2: semget(0x1, 0x3, 0x250) 07:37:42 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x9c2) 07:37:42 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0xcc) 07:37:43 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket(0xa, 0x3, 0x1f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:37:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:37:43 executing program 2: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 07:37:44 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 07:37:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) 07:37:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getflags(r0, 0x0) 07:37:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x2, 0xffffff7f}, 0x200000cc, &(0x7f0000000100)={0x0, 0x2}}, 0x0) 07:37:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:45 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000000)) 07:37:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000010) 07:37:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20044884) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:37:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:37:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 07:37:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 07:37:46 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) 07:37:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 07:37:46 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000004) 07:37:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc0) 07:37:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000040)) 07:37:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x540b, 0x0) 07:37:46 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:37:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 07:37:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 07:37:47 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_udp(0xa, 0x2, 0x0) 07:37:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGSERIAL(r1, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:37:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f00000000c0)) 07:37:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x99) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0x2, 0x960000) 07:37:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000fc0)) 07:37:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 07:37:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x0) 07:37:48 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\']\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 07:37:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x12, 0x0, 0x0) 07:37:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:37:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='personality\x00') fcntl$lock(r0, 0x5, &(0x7f0000000280)) 07:37:49 executing program 5: socketpair$unix(0x1, 0x0, 0x37, &(0x7f0000000000)) 07:37:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001380)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:49 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 07:37:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:37:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 07:37:49 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:49 executing program 3: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:37:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8980, 0x0) 07:37:49 executing program 5: r0 = epoll_create(0x9) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:37:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x9) 07:37:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 07:37:50 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 07:37:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 07:37:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000002000)={'batadv_slave_0\x00'}) 07:37:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) 07:37:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:37:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 07:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 07:37:50 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x5d, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:50 executing program 4: uname(&(0x7f0000000040)=""/238) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000140)) 07:37:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x42d41, 0x20) 07:37:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff70}}, 0x0) 07:37:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x42, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:37:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 07:37:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:51 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:52 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:37:52 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_pts(r0, 0x20ed00) 07:37:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 07:37:52 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r0, 0x0, 0x0) 07:37:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 07:37:52 executing program 5: clone(0x50008000, 0x0, 0x0, 0x0, 0x0) 07:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 07:37:52 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socket$inet(0x2, 0x3, 0x48) 07:37:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 07:37:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 07:37:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'fo\x00'}, 0x2c) [ 1099.167934][T25740] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 07:37:53 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 07:37:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000003580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000000200)=""/91, 0x5b}], 0x1) dup2(r0, r2) 07:37:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:37:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 07:37:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x24841) write$P9_RUNLINKAT(r0, 0x0, 0x0) 07:37:53 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x2071dffd) 07:37:53 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000019c0)={&(0x7f0000000000), 0x6e, &(0x7f0000000700)={0x0}}, 0x0) 07:37:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:37:53 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 07:37:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 07:37:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 07:37:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:37:54 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 07:37:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 07:37:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x3e, 0x0, 0x57) 07:37:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 07:37:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) 07:37:55 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:55 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:55 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000080)={0x0, 0xd3, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000480)={0x0, 0x0}, 0x10) 07:37:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:37:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5451, 0x0) 07:37:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:37:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000540)={0x0, 0x0}) setpriority(0x0, r1, 0x7fffffff) 07:37:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x5451, 0x0) 07:37:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x34}}, 0x0) 07:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 07:37:56 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:37:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5) 07:37:56 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f00000001c0)=""/192) 07:37:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETX(r1, 0x5425, 0x0) 07:37:56 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:37:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 07:37:57 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:37:57 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:37:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4c091) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) shutdown(r0, 0x0) 07:37:58 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 07:37:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8981, 0x0) 07:37:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:37:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$nbd(r0, &(0x7f0000000180), 0x10) 07:37:58 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:37:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 07:37:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) syz_open_pts(r1, 0x305380) 07:37:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000002c0)="1a73b137", 0x4}], 0x1}, 0x0) 07:38:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 07:38:01 executing program 3: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 07:38:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 07:38:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RAUTH(r0, 0x0, 0x0) 07:38:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x4c01, 0x0) 07:38:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, 0x0, 0x0) 07:38:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@abs, 0x6e) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c8c5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RXATTRCREATE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x20048831) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLOPEN(r1, 0x0, 0x0) 07:38:01 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 07:38:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) 07:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:38:02 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x0) 07:38:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000000)) 07:38:02 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:38:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') dup2(r0, r1) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000380)) 07:38:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x20048831) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:38:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:38:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 07:38:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 07:38:03 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x20048831) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x89a0) 07:38:03 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000100)=""/227) 07:38:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000040)={'sit0\x00', 0x0}) 07:38:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000500)='./file0\x00', 0x40, 0x84) 07:38:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) 07:38:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x20048831) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 07:38:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x0) 07:38:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x210000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40020}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000280)) r5 = getpid() syz_open_dev$tty20(0xc, 0x4, 0x1) ptrace$setregset(0x4206, r5, 0x1, 0x0) 07:38:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:38:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20008800) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:38:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 07:38:05 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 07:38:05 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 07:38:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 07:38:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) shutdown(r0, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:38:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 07:38:06 executing program 5: semget$private(0x0, 0x7, 0xb8) 07:38:06 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000), 0x2, 0x0) 07:38:06 executing program 3: mknodat(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:38:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 07:38:06 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:38:06 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:38:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x14, 0x0, &(0x7f0000000080)) 07:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 07:38:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000040)) 07:38:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 07:38:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 07:38:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:38:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 07:38:07 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:38:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 07:38:08 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/150) 07:38:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/219, 0xdb}], 0x1) r2 = dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x240404c5) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 07:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 07:38:08 executing program 5: r0 = inotify_init() close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 07:38:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001840), 0x8, 0x0) dup2(r1, r0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 07:38:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$CHAR_RAW_IOMIN(r3, 0x1278, 0x0) 07:38:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 07:38:11 executing program 5: semget(0x0, 0x0, 0x10) 07:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0) 07:38:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000006c80)) 07:38:12 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:12 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20048000) 07:38:12 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 07:38:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) read$eventfd(r2, &(0x7f00000001c0), 0x8) 07:38:12 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) 07:38:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'ip6gre0\x00'}) 07:38:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5450, 0x0) 07:38:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:38:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:38:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 07:38:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$cgroup_pid(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) close(0xffffffffffffffff) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 07:38:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:38:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(r2, 0x560a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000800) 07:38:14 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xffff) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 07:38:14 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)=0x5e) 07:38:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 07:38:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 07:38:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x4c}}, 0x0) 07:38:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') dup2(r0, r1) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:18 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000012c0), 0x8, 0x800) read$char_raw(r0, &(0x7f0000001c00)={""/24994}, 0x6200) 07:38:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x10001) 07:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000840)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0x2e) 07:38:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:38:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x8901, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 07:38:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, &(0x7f0000000040)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 07:38:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) 07:38:18 executing program 1: r0 = creat(&(0x7f0000001700)='./file0\x00', 0x0) ioctl$BLKGETSIZE(r0, 0x5450, 0x0) 07:38:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r0, 0x1000000000015) 07:38:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/58, 0x3a, 0x10022, 0x0, 0xfffffe6a) 07:38:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 07:38:18 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001380)='ns/ipc\x00') setns(r0, 0x0) 07:38:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4800) 07:38:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000006c0)) 07:38:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 07:38:19 executing program 0: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 07:38:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000540)) 07:38:19 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000140)=@nl=@unspec, 0x80) 07:38:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xce8b, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 07:38:20 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18}, 0x18) 07:38:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r1, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r0, 0x1000000000015) 07:38:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind$unix(r0, &(0x7f0000000740)=@file={0x11, './file0\x00'}, 0x6e) 07:38:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:38:20 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) 07:38:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000008b00)={0x0, 0x0, &(0x7f0000008ac0)={0x0}}, 0x0) 07:38:20 executing program 3: capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000000600)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:38:20 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 1127.053421][T26315] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 07:38:21 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:21 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 07:38:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:38:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:21 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 07:38:21 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003900)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000006700)) 07:38:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 07:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 07:38:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 07:38:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = epoll_create(0x8001) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:38:22 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x40}}, 0x0) 07:38:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:38:22 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:38:22 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:38:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="97655d38e79b"}, 0x14) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:38:22 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$packet_fanout_data(r0, 0x10e, 0x4, 0x0, 0x0) 07:38:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:23 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 07:38:23 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000300), 0x68, &(0x7f0000000200)={&(0x7f00000001c0)={0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x0) 07:38:23 executing program 1: r0 = epoll_create1(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000400)) 07:38:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000680), 0x8) 07:38:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 07:38:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$P9_RVERSION(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) 07:38:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) syz_genetlink_get_family_id$mptcp(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', 0x0}) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 07:38:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 07:38:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_FONTRESET(r1, 0x540b, 0x0) 07:38:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) getsockopt$sock_int(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 07:38:24 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001c80)) write$P9_ROPEN(r0, 0x0, 0x0) 07:38:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0x5450, 0x0) 07:38:24 executing program 0: r0 = epoll_create(0x8000) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 07:38:24 executing program 2: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:38:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x40}}, 0x24000054) 07:38:27 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:38:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 07:38:27 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0xa8ac1, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 07:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000009080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000009100)=0x80) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 07:38:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 07:38:27 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x20000810, 0x0, 0x0) 07:38:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x70}}, 0x0) 07:38:28 executing program 2: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:28 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 07:38:28 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 07:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 07:38:32 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:38:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000004880)={&(0x7f00000041c0)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0}, 0x8000) write$P9_RSTAT(r0, 0x0, 0x0) 07:38:32 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 07:38:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000980)) 07:38:32 executing program 4: semget$private(0x0, 0x1, 0x43) 07:38:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:32 executing program 5: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:38:32 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 07:38:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSREP(r0, 0x40044590, &(0x7f0000000200)) 07:38:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 07:38:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:32 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x6a, &(0x7f0000000180)={0x0}}, 0x0) 07:38:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:33 executing program 4: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x800) read$char_usb(r0, &(0x7f0000000680)=""/132, 0x84) 07:38:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000100)={0x8, 'veth1_to_team\x00', {'veth0_virt_wifi\x00'}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:38:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) getsockopt$bt_hci(r2, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 07:38:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 07:38:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:38:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) 07:38:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 07:38:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x0, 0x20eeafc36a12aaef, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x50) 07:38:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:38:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:38:35 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ioctl$TUNSETLINK(r0, 0x5451, 0x0) 07:38:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSREP(r2, 0x5450, 0x0) 07:38:35 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:37 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:38:37 executing program 5: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) r2 = epoll_create1(0x0) ioctl$LOOP_SET_FD(r1, 0x5450, r2) 07:38:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:38:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="05", 0x1, 0xc011, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 07:38:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) 07:38:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 07:38:39 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 07:38:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 07:38:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) 07:38:39 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) connect$packet(r0, &(0x7f00000002c0), 0x14) 07:38:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x5451, 0x0) 07:38:40 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/54) 07:38:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 07:38:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 07:38:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffdaf, &(0x7f0000000080)={0x0}}, 0x0) 07:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r2) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x8903, &(0x7f0000000480)) 07:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 07:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20044810) 07:38:40 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) connect$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @loopback}, 0x10) 07:38:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000100)='{vmnet1posix_acl_access@mime_type\x00\xee\xf6\xd6%h?\xe5)8x\x9a\xcb`]\x01\xa8\xd6\xb3\xd7O\xa2)>\ru)q\xe0$\x0e=\xa0]\x7f\xb3S\x9aO15\tXF\xa1\xc0\x93E\xf6\xb6^\xf5\xcf\x97\x8dML\x99\xf4\xae,\x1b\x9b\x13P\r;$\'}]\xe4H\xdf\n3\xa2\x8f\x04\xd6\x94\xb2\xd6\xc1\xf2^c\xe0\x92\x0f\xc0E\x89\xd7\xc0\x7f\x98\xb9\xf2\x93m$\xf4\xdab7\xa5c\xff0X\x8b\xfeg\x15<\r\xf5\xae\x0f\x82\xc2\x0e5\x1c\xe3\n\xdc\x8cU\xad&eF[h \a_4]\xcb\xd5\xd2\xb44.j \xaaV\xdf\xdc\x15\xc9\xa1Q@', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 07:38:40 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000080)=""/188) 07:38:41 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) r3 = dup2(r2, r1) sendmsg$inet6(r3, &(0x7f0000000680)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 07:38:41 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:38:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 07:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000006c0)={0x2, 0x4e22, @remote}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:38:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:38:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 07:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 07:38:42 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20031, 0xffffffffffffffff, 0x0) 07:38:42 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x540a, 0x0) 07:38:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 07:38:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:38:42 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:38:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:38:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x90) 07:38:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 07:38:42 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2001, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 07:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x4b, &(0x7f00000000c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) 07:38:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 07:38:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r2, 0x0) sendto$unix(r2, 0x0, 0x0, 0x20000000, 0x0, 0xffffffffffffffd4) 07:38:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0x10000000a}}, 0x0) 07:38:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:38:43 executing program 4: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:38:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @multicast2}}}) 07:38:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) creat(&(0x7f0000006c80)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 07:38:44 executing program 5: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x60, 0x0, 0x0}) 07:38:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) 07:38:44 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 07:38:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) write$P9_RSYMLINK(r3, 0x0, 0x0) 07:38:44 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r4) connect$inet6(r4, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x5e}, 0x1c) dup2(r4, r2) tkill(r0, 0x401004000000016) [ 1150.794674][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:38:44 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 1150.852235][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:38:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$KDSKBMODE(r0, 0x5425, 0x0) 07:38:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 07:38:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 07:38:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c80)="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", 0xce8}], 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x401004000000016) 07:38:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180), 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:38:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 07:38:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 07:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:38:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom(r0, 0x0, 0x24, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, @none}, 0x749000) 07:38:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) dup3(r2, r0, 0x0) 07:38:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 07:38:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:38:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDENABIO(r1, 0x4b36) 07:38:46 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 07:38:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 07:38:47 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x803, 0x9) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:38:47 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000340)) 07:38:47 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 07:38:47 executing program 5: r0 = epoll_create(0x8c54) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 07:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:38:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 07:38:47 executing program 1: setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:38:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$P9_RXATTRWALK(r2, 0x0, 0x0) 07:38:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 07:38:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 07:38:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 07:38:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 07:38:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x815) 07:38:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 07:38:52 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x9) 07:38:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 07:38:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20008804) 07:38:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 07:38:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:38:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 07:38:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x10e, 0x4, 0x0, 0x0) 07:38:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x0) 07:38:56 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FIONCLEX(r0, 0x5450) 07:38:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x409, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x5451, 0x0) 07:38:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x40041) write$P9_RREMOVE(r0, 0x0, 0x0) 07:38:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 07:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RCLUNK(r1, 0x0, 0x0) 07:38:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5409, 0x0) 07:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:38:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2005c084, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:38:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000840)=""/139) 07:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000000) 07:38:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:38:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x24044090) 07:38:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_procfs(0x0, 0x0) 07:38:57 executing program 3: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:38:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) sendmsg$SOCK_DESTROY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 07:38:57 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:38:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200000000000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 07:38:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:38:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 07:38:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0xf, 0x0, &(0x7f0000000000)) 07:38:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:38:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0xd, 0x0, 0x0) 07:38:58 executing program 3: r0 = inotify_init() readv(r0, &(0x7f0000000180), 0x0) 07:38:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup(r3) sendmsg$NET_DM_CMD_START(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 07:38:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 07:38:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 07:38:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:38:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:38:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x15, 0x0, &(0x7f00000004c0)) 07:38:59 executing program 1: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "772bc954a3ab738b"}) 07:38:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20002800) 07:39:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) write$P9_RLERROR(r0, 0x0, 0x0) 07:39:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000400)) 07:39:00 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:00 executing program 1: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000080)={'ip_vti0\x00', @link_local}) 07:39:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') fcntl$setlease(r1, 0x400, 0x1) 07:39:00 executing program 0: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:39:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000000180)) 07:39:01 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:39:01 executing program 5: sched_setparam(0x0, 0x0) 07:39:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0x10c}}, 0x8000) 07:39:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:39:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000002c0)={0x6, 'bond_slave_0\x00'}) 07:39:02 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) read(r0, &(0x7f0000001300)=""/373, 0x175) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x7) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 07:39:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet6(r2, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000002e00)) 07:39:02 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4664a04000000b200"}) 07:39:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 07:39:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 07:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 07:39:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 07:39:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) recvfrom$inet(r0, &(0x7f0000000040)=""/139, 0x8b, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r0, 0x0) 07:39:02 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], 0x0) 07:39:02 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:39:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000000)) 07:39:03 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:03 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000075c0)) 07:39:03 executing program 2: r0 = socket(0x2, 0x3, 0x824c) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000001c0)=""/150, &(0x7f0000000280)=0x96) 07:39:03 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f00000003c0)) 07:39:04 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x18, 0x0, 0x300) 07:39:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 07:39:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 07:39:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40081271, 0x0) 07:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) 07:39:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000001c0)={'sit0\x00', {0x2, 0x0, @empty}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:39:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') dup2(r0, r1) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:05 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSYMLINK(r0, 0x0, 0x0) 07:39:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 07:39:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:39:05 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x3, 0x10, 0x0) 07:39:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002100)={&(0x7f0000000780)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x20000800) 07:39:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 07:39:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 07:39:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$packet(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6fa0fba51a60"}, 0x14) 07:39:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) dup(r1) 07:39:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/144, &(0x7f00000001c0)=0x90) 07:39:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$GIO_UNIMAP(r0, 0x5427, 0x0) 07:39:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000000) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x698}}, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 07:39:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x5451, 0x0) 07:39:07 executing program 4: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x2732238cd2c48136) 07:39:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @dev}}) 07:39:07 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000140)) 07:39:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r1, r2) ioctl$CHAR_RAW_ALIGNOFF(r2, 0x127a, 0x0) tkill(r0, 0x401004000000016) 07:39:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x24024011) 07:39:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000580)) 07:39:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r1, r2, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)) 07:39:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 07:39:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 07:39:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40b81, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io+mem'}, 0xf) 07:39:08 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:08 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x800000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 07:39:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:39:09 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 07:39:09 executing program 2: r0 = epoll_create(0x10001) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:39:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCMIWAIT(r1, 0x5425, 0x0) 07:39:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_UNIMAP(r1, 0x5427, 0x0) 07:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 07:39:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:39:10 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:39:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x100000000000000, 0x0) ioctl$TCXONC(r0, 0x5450, 0x0) 07:39:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4c80, 0x0) 07:39:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 07:39:13 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40441, 0x0) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) 07:39:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 07:39:13 executing program 5: r0 = socket(0xa, 0x3, 0x7fffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x59, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}]}, 0x50}}, 0x0) 07:39:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2000c084) 07:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:14 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 07:39:14 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:39:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r2, r3, 0x0) write$P9_RLOCK(r3, 0x0, 0x0) 07:39:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 07:39:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4804) 07:39:15 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) mkdirat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x1ff) 07:39:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 07:39:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) read$char_raw(r0, 0x0, 0x0) 07:39:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) 07:39:15 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 07:39:15 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:39:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 07:39:16 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 07:39:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 07:39:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 07:39:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000400)) 07:39:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 07:39:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) 07:39:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = epoll_create(0x2) r2 = fcntl$dupfd(r1, 0x0, r0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x21) 07:39:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:17 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x1cd, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 07:39:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 07:39:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1c00000000000000010000000200000076"], 0x1c}, 0x0) 07:39:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x204, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000180)="96", 0x1, 0x0, 0x0, 0x22) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 07:39:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000000)) 07:39:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) 07:39:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 07:39:18 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:22 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 07:39:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000000)='[\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000500)={0x0, 0x154, &(0x7f00000004c0)={0x0}}, 0x0) 07:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$P9_RFLUSH(r0, 0x0, 0x0) 07:39:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, 0x0) 07:39:22 executing program 1: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:39:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40081) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 07:39:22 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:39:22 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:39:22 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 07:39:22 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 07:39:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000006400)={0x0, 0x0, &(0x7f00000063c0)={0x0}}, 0x0) 07:39:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 07:39:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 07:39:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETVNETBE(r2, 0x5421, &(0x7f0000000180)) 07:39:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000140)={'gretap0\x00', 0x0}) 07:39:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) r5 = getpid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x2, r2, 0xee00, r3, r4, 0x10, 0x2}, 0x3, 0x7f, 0x3, 0x101, r5, 0xffffffffffffffff, 0x3}) semctl$IPC_RMID(r1, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4000) getgid() stat(&(0x7f00000006c0)='.\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r6) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r6) r7 = gettid() tkill(r7, 0x1004000000013) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x2000, {0x20, 0x1, 0x7}, 0x4, r2, 0x0, 0x5, 0x5, 0xfffffffffffff614, 0x1, 0x7, 0x20000000000, 0x0, 0x0, 0xf88, 0x9, 0x81, 0x4, 0x1, 0x0, 0x8001}}, 0xa0) 07:39:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 07:39:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:39:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RVERSION(r0, 0x0, 0x0) 07:39:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 07:39:24 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:24 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 07:39:24 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 07:39:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) 07:39:25 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:26 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 07:39:26 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x1322bd) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x1c, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 07:39:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000280)) 07:39:26 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:26 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:39:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078fc) 07:39:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b46, &(0x7f0000000100)=0x4) 07:39:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0xc, 0x0, &(0x7f0000000040)) 07:39:27 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:27 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_ringparam={0x19}}) 07:39:27 executing program 5: r0 = socket(0x11, 0x80003, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:39:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240c0004) 07:39:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$9p(r0, &(0x7f0000000800)="ff", 0x1) 07:39:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001840)=@gcm_256={{}, "f701c4753008ad73", "60233842e935b2ddb40035342d7e1bc881ffbc1a9cbc16094191c9ae7f042f6c", "1573e8a0", "7d6ce78f5e9a545d"}, 0x38) 07:39:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x48, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 07:39:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:29 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLERROR(r0, 0x0, 0x0) 07:39:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x23, 0x0, 0x0) 07:39:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 07:39:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000780)='.log\x00', 0x640, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000005ac0)={0x0}}, 0x0) 07:39:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 07:39:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 07:39:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:30 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 07:39:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 07:39:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init() dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) write$binfmt_aout(r0, 0x0, 0x0) 07:39:31 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@loopback, @local}, &(0x7f0000000080)=0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x100}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20008090) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r3, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x33, 0x70}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x44080}, 0x0) dup3(r2, r0, 0x0) 07:39:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:39:31 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:31 executing program 3: r0 = socket(0xa, 0x80003, 0xffff7fff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 07:39:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmmsg$sock(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4880) sendmmsg$unix(r0, &(0x7f0000004140)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x24000081) 07:39:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) 07:39:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 07:39:32 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$9p(r0, 0x0, 0x0) 07:39:32 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x2, 0x905400) 07:39:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)='\v', 0x1, 0x44000, 0x0, 0x0) 07:39:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000200)={0x1, 'veth1_to_bridge\x00'}) 07:39:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 07:39:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 07:39:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5608) 07:39:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001800), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:33 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f0000000180)) 07:39:33 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$binfmt_aout(r0, 0x0, 0x109) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:39:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x1261, 0x0) 07:39:34 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$apparmor_exec(r0, 0x0, 0x0) 07:39:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5603, &(0x7f0000000000)={0x3}) 07:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) 07:39:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x10000) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 07:39:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x540b, 0x0) 07:39:35 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 07:39:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)) 07:39:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x200008e7) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:39:35 executing program 4: r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x40000000080440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 07:39:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) unlinkat(r0, &(0x7f0000000000)='./bus\x00', 0x0) mknodat(r0, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) 07:39:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 07:39:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:39:36 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x8a2c0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001740)='trusted.overlay.redirect\x00', &(0x7f0000001780)='./file0\x00', 0xffffffc1, 0x0) 07:39:37 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:39:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 07:39:37 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 07:39:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) ioctl$NS_GET_USERNS(r3, 0x5450, 0x0) 07:39:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x5451, 0x0) 07:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) 07:39:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$TIOCPKT(r4, 0x5420, 0x0) 07:39:38 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x0) ioctl$KIOCSOUND(r0, 0x5452, 0x15a0000) 07:39:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000140)) 07:39:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0xffffffc1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x0) 07:39:38 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) write$evdev(r0, 0x0, 0x0) 07:39:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 07:39:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 07:39:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), 0x4) 07:39:41 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 07:39:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 07:39:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 07:39:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 07:39:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:39:42 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 07:39:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:39:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:42 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000180)={'macvlan0\x00'}) 07:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff45}}, 0x0) 07:39:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:43 executing program 1: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 07:39:43 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:39:43 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x5fcbc9fcf629bfa6) 07:39:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:39:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETXW(r1, 0x5427, 0x0) 07:39:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 07:39:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff87}}, 0x0) 07:39:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 07:39:43 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 07:39:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:43 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 07:39:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b64, &(0x7f00000001c0)) 07:39:44 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b0584d876e826c1acbc55f010625a780e2d30c"}) 07:39:44 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:44 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 07:39:44 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:39:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x4a, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x58}}, 0x0) 07:39:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 07:39:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "2ae5825b8595b822", "3df002a0eb064f4dcb30224c3348201b21b41ed2830e1d80f40ac64ad66742aa", "53ca1c9b", "1742a7ba8d11028f"}, 0x38) 07:39:44 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = getuid() lchown(&(0x7f00000000c0)='./file1\x00', r0, 0x0) 07:39:44 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 07:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x394) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'veth1_to_hsr\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:39:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) 07:39:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) 07:39:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 07:39:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r0, 0x0, 0x0) 07:39:46 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x0) 07:39:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 07:39:46 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:46 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) 07:39:46 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 07:39:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001880)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 07:39:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:46 executing program 2: r0 = memfd_create(&(0x7f0000000000)='bdevK&#^\x00', 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000580), 0x4) 07:39:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, &(0x7f0000000080)={0x8, 'vlan0\x00', {'batadv_slave_1\x00'}}) 07:39:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 07:39:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, 0x0) 07:39:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$packet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:47 executing program 2: r0 = memfd_create(&(0x7f0000001440)='/dev/full\x00', 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000001400)) 07:39:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0, 0x58}}, 0x20004005) 07:39:47 executing program 1: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 07:39:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x31, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:39:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={0x0}}, 0x0) 07:39:48 executing program 0: modify_ldt$read(0x0, 0x0, 0xfffffdf0) 07:39:48 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) 07:39:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 07:39:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x7e1f}, 0x0) 07:39:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 07:39:48 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x14, 0x0, 0x0) 07:39:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:39:49 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$unix(0x1, 0x200000000001, 0x0) tkill(r2, 0x1000000000016) 07:39:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 07:39:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$PIO_UNIMAPCLR(r0, 0x5409, 0x0) 07:39:49 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 07:39:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 07:39:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 07:39:49 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:50 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) 07:39:50 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x0, 0x104}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:39:50 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 07:39:50 executing program 0: r0 = eventfd(0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:51 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 07:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001900), 0x8) dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 07:39:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x74d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 07:39:51 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:39:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 07:39:51 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) 07:39:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001980), 0x8) dup3(r0, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000140)) 07:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x5452, &(0x7f00000000c0)) 07:39:52 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:39:52 executing program 1: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 07:39:52 executing program 4: r0 = socket(0x2, 0x3, 0x824c) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 07:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 07:39:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2c}}, 0x44000) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:39:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 07:39:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:39:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 07:39:53 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 07:39:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 07:39:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000012c0)="ebef4ad5", 0x4) 07:39:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) 07:39:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl(r2, 0x2, &(0x7f0000000040)) 07:39:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 07:39:54 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, &(0x7f0000000000)={'vcan0\x00'}) 07:39:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000002c0)) 07:39:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:39:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendto(r2, &(0x7f0000000040)="24a59d214a08d340d99a164d135776692b876b9c1fd8cb8e42035fcdf1eed7c11910b811fa727690fc3a922050d2d9e3d8ccece9100f349d0c86dc4ac2bfa457c075cf42aaedf68be6e3397b92b89cfd5d698f01b58a4bc3e43acbc3579c613745208fa2fe541ba05f6ce579f3c3ffc116424449dfffd88181a9e5df995e3219672374120097303d8bca301c5db92fd7013b3ba31ee8c5d150", 0x0, 0x24040816, 0x0, 0xc4) 07:39:55 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:55 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 07:39:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x5452, &(0x7f0000000000)) 07:39:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:39:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 07:39:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:39:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88201, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 07:39:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x5411, &(0x7f0000000180)={'gre0\x00', 0x0}) 07:39:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000001cc0)) 07:39:56 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:39:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 07:39:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000004c0)) 07:39:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4044854) 07:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000080), 0x4) 07:39:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/icmp\x00') dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 07:39:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 07:39:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={0x0}}, 0x2c040491) 07:39:57 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:39:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "766b96afe2915268434c54e21fcdcb565a773c15c4179127221613f402e1cf3d0f44d0036bc0962bee14f3813364d872734ea699f34353c6d2016c4a360cef705842f163313d05868c3c569e26823963"}, 0xd8) 07:39:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 07:39:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x540a, 0x2) 07:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$inet(r1, 0x0, &(0x7f00000001c0)) 07:39:57 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:39:57 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:39:58 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:58 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 07:39:58 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) sendmsg$netlink(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 07:39:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 07:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:39:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x3a, &(0x7f00000002c0)={{{@in=@local, @in=@local}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@private0}}, 0xe8) 07:39:58 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) timerfd_create(0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000080)) 07:39:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:39:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:39:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000840), 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 07:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) write$P9_RGETATTR(r1, 0x0, 0x0) 07:39:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$TCSETAF(r0, 0x8906, 0x0) 07:39:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f00000000c0)=@can={0x1d, r2}, 0x80, 0x0}}], 0x1, 0x0) 07:39:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:39:59 executing program 1: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 07:39:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x89a0, 0x748000) 07:39:59 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) 07:40:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "c66e5f1264be66b2ae4430d555f06e2dc27230"}) 07:40:00 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 07:40:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r0, 0x1000000000015) 07:40:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:00 executing program 0: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x85d6b77d8d383434) 07:40:00 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/15, 0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x8953, 0x0) 07:40:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5450, 0x0) 07:40:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 07:40:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc4) 07:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 07:40:01 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:01 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffee7) 07:40:01 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x31, &(0x7f0000000100), 0x203966f8) 07:40:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0}) 07:40:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 07:40:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) flistxattr(r0, 0x0, 0x0) 07:40:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r3) 07:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 07:40:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc050) 07:40:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x14) 07:40:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 07:40:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 07:40:04 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x82) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 07:40:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000007440)={0x0, 0x0, &(0x7f0000007400)={0x0}}, 0x0) 07:40:04 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000340)) 07:40:05 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 07:40:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x4054) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:40:05 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 07:40:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) 07:40:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_exec(r0, 0x0, 0x0) 07:40:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:40:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 07:40:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 07:40:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$BLKPBSZGET(r0, 0x5450, 0x0) 07:40:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = dup(r0) fchmod(r1, 0x80) 07:40:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RCREATE(r1, 0x0, 0xfffffdfc) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() tkill(r2, 0x1000000000016) 07:40:06 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:40:06 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_int(r0, 0x29, 0x3e, 0x0, 0x0) 07:40:06 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, 0x0) 07:40:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3800000000000, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 07:40:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa8}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 07:40:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:40:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0xf, &(0x7f0000000100)="a6", 0x1) 07:40:08 executing program 5: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') 07:40:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqsrc(r1, 0x0, 0x17, 0x0, &(0x7f0000000080)) 07:40:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 07:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000804) 07:40:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'veth0_macvtap\x00'}) 07:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) 07:40:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 07:40:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:40:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 07:40:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 07:40:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) inotify_init1(0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x5421, 0x400002) 07:40:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x2404c0c5) r1 = dup(r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x258}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x24000004) 07:40:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121481, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:40:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 07:40:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 07:40:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 07:40:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 07:40:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 07:40:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:10 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000003c0)={0x6, 'erspan0\x00'}) 07:40:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RLERROR(r2, 0x0, 0x0) 07:40:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) r1 = dup(r0) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f0000001480)) 07:40:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r3) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 07:40:10 executing program 1: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 07:40:10 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) 07:40:10 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 07:40:11 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) r1 = gettid() tkill(r1, 0x401004000000016) 07:40:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 07:40:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20002010) 07:40:11 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:11 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 07:40:11 executing program 4: r0 = epoll_create(0x40000acf) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000002c0)=@un=@abs, 0x80) 07:40:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:40:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7, 0x48242) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc010) 07:40:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x1c1040, 0x0) dup2(r0, r1) ioctl$KDSKBSENT(r1, 0x540b, 0x0) 07:40:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$IOC_PR_RESERVE(r1, 0x5450, 0x0) 07:40:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 07:40:12 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0xff3f) 07:40:12 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, 0xffffff7f}, 0x2000004c, &(0x7f0000000180)={0x0}}, 0x0) 07:40:12 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x5451, 0x0) 07:40:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 07:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000040) 07:40:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5451, 0x0) 07:40:13 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 07:40:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffff8}}, 0x0) 07:40:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$netlink(r2, &(0x7f00000000c0)=@unspec, 0xc) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff6b, &(0x7f0000000100)={0x0, 0x33c}}, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc001) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 07:40:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 07:40:14 executing program 5: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:40:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) tkill(r2, 0x1000000000016) 07:40:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$FS_IOC_SETVERSION(r0, 0x8905, &(0x7f0000000000)) 07:40:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDDISABIO(r0, 0x4b37) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 07:40:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 07:40:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x14, 0x0, 0x0) 07:40:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 07:40:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:16 executing program 2: r0 = epoll_create(0x9) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) 07:40:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000280)) 07:40:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 07:40:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x300000001, 0x175) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000000)) 07:40:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 07:40:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000002a00)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000003c0)) 07:40:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 07:40:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 07:40:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$sock_cred(r0, 0x29, 0x38, 0x0, 0x300) 07:40:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x21, 0x0, &(0x7f0000000200)) 07:40:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x6c1) r2 = dup(r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) dup2(r1, r2) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:40:18 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000007c0)) 07:40:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$TIOCSTI(r0, 0x5421, 0x800000) 07:40:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socket$nl_generic(0x2, 0x2, 0x88) r2 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140)=@abs, 0x6e, 0x0, 0xffffffffffffff32}, 0x0) tkill(r2, 0x1000000000016) 07:40:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000100)={'batadv0\x00', @multicast}) 07:40:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:18 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:18 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 07:40:18 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 07:40:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 07:40:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RWALK(r2, 0x0, 0x0) 07:40:19 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x5451, 0x0) 07:40:19 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1c8502, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:40:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 07:40:19 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 07:40:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ifreq(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) 07:40:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002900)={&(0x7f0000002800)={0xa, 0x2, 0x0, 0x10000000}, 0x2000280c, &(0x7f00000028c0)={0x0}}, 0x0) 07:40:20 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x8443, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:20 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble}) 07:40:20 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000400)) 07:40:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x4b40, 0x0) 07:40:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x8912, &(0x7f00000000c0)) 07:40:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000003480)=@un=@file={0x1, './file0/file0\x00'}, 0x2d) 07:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 07:40:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1, 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) 07:40:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={&(0x7f0000000100)={0xa, 0x2, 0xfc00}, 0x2000010c, &(0x7f0000000200)={0x0}}, 0x0) 07:40:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x22c, 0x0, 0x0, 0x106) shutdown(r0, 0x0) 07:40:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1046) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() r3 = dup(r1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, 0x0) tkill(r2, 0xb) 07:40:21 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, 0x0, 0x0) 07:40:21 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:21 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 07:40:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001180)='/dev/vcs#\x00', 0x7fa, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:40:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x2, &(0x7f00000000c0)) 07:40:22 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) write$P9_RXATTRWALK(r0, 0x0, 0x0) 07:40:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000940)) 07:40:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 07:40:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'sit0\x00'}) 07:40:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:40:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000014) 07:40:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$inet6(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 07:40:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10041, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000040)) 07:40:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:27 executing program 5: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) 07:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 07:40:27 executing program 4: setrlimit(0x0, &(0x7f0000000040)={0x10000}) 07:40:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:28 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffee4}}, 0x0) 07:40:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 07:40:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000002140)={{0x2, 0x0, @local}, {0x0, @local}, 0x2, {}, 'xfrm0\x00'}) 07:40:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) ioctl$TIOCMSET(r0, 0x541b, &(0x7f0000000000)) 07:40:28 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RFLUSH(r0, 0x0, 0x0) 07:40:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x7, 0x0, &(0x7f0000000040)) 07:40:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) dup3(r3, r0, 0x0) tkill(r1, 0x1000000000016) 07:40:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) 07:40:28 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$TCSETS(r0, 0x5402, 0x0) 07:40:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x8907, 0x0) 07:40:29 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 07:40:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 07:40:29 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ipvlan1\x00') mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xb1, 0x8, 0x0, 0xa, 0x18, 0x18, "3bca019e1175c94340a8adfe5ad183eb6837d4811c9dce3894d6fe85fb93f2e43e66a6f60a299d5d0b4c0b6ca6135573fe2ef39330beb4a9c016c5cfb2ecd144", "0d7817ea62bad727152df53331cc6432642cc8c27a9391a6a293bf7ebf29ed62dcdacae600bdb60a3b2a255ce9e417aeba9f7fccf8cec15ae01ff7d0b232bbf7", "19afdb118af1cb4af8fe8dcacc88a97d6e7ce8527874cc978de9c4caf620345c", [0x3ff, 0x1]}) 07:40:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqsrc(r1, 0x0, 0xf, 0x0, &(0x7f0000000040)) 07:40:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x14, 0x0, 0x1d) 07:40:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000400)) 07:40:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x4b36, 0x0) 07:40:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 07:40:30 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:40:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8947, 0x0) 07:40:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000200)) 07:40:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, 0x0, &(0x7f0000000440)) 07:40:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='%', 0x1, 0x0, 0x0, 0x0) 07:40:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) 07:40:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:31 executing program 1: pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000180)="6088877868e942bce76252f8775a2404c198a6fd159a1223ecdd0ff4e07a3cee04ee5eec9311e469b006bd21262b76f49005db6c9192ef8bf75e932c0fa1074e5ffff676f706c31886eff3a62351433cd4ad37a0305a7936ed1b80595ac5d86b03b59501130ec419039f903577e96d9e34c1ab68c0f33ca78d22de2e50d57dfb5d3240c9768c4eefe459c28d60f7b0f78e3a5706690e7b67f51bd73762991567b2ab27e68667dcc0e20c02ed8d9134d2fe678b45bd866dee61f71a35b336da1545d0ee2c72a2c641010b7c", 0xffffffffffffff55) 07:40:31 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 07:40:31 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x890c, &(0x7f00000005c0)={'rose0\x00', {0x2, 0x0, @broadcast}}) 07:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2004c810) 07:40:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000040) 07:40:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="64ce38837c3ea73df187c51d2b", 0xd}]) ioctl$sock_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 07:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) 07:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') dup2(r0, r1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x20044, 0x0) r1 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0x109400, 0x8c) 07:40:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 07:40:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x21, 0x0, &(0x7f0000000040)) 07:40:32 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 07:40:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:33 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:40:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) 07:40:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x3a, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0xffffffffffffff84}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x64}}, 0x0) 07:40:33 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 07:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xe579) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10071, r0, 0x0) 07:40:33 executing program 1: stat(&(0x7f0000000180)='.\x00', &(0x7f0000000100)) 07:40:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') write$apparmor_current(r0, 0x0, 0x0) 07:40:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x200002c0, 0x20000584, 0x200005b4], 0x0, 0x0, 0x0}, 0x1be) 07:40:34 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 07:40:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 07:40:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:40:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x15, 0x0, 0x19) 07:40:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 07:40:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:34 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000300)) 07:40:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x181141, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 07:40:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[], 0x68}}, 0x0) 07:40:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x16) 07:40:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0), 0x2, 0x0) 07:40:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000000200)=[{}, {{0x77359400}}, {{0x0, 0x2710}}, {{0x0, 0xea60}}], 0x20000260) ioctl$EVIOCGBITSND(r0, 0x80086601, 0x0) 07:40:36 executing program 2: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x44}}, 0x20000010) 07:40:36 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') write$cgroup_type(r0, 0x0, 0x0) 07:40:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 07:40:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 07:40:38 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x24c401) 07:40:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) dup3(r0, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x15, 0x0, &(0x7f0000000840)) 07:40:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0xffffffffffffffff, 0xee01}, 0xc) 07:40:38 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 07:40:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 07:40:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:40:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:40:41 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 07:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 07:40:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0xffffffffffffffff, 0x3c) 07:40:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:40:41 executing program 4: pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_current(r0, 0x0, 0x0) 07:40:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) 07:40:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:40:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000140)={0x6, 'ip_vti0\x00'}) 07:40:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 07:40:41 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20040040) 07:40:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 07:40:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 07:40:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:40:42 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:40:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000980)) 07:40:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c64e548800248be669b3c42e190e161033eefe"}) 07:40:42 executing program 2: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0xfc9998a09d6bd25d) 07:40:42 executing program 0: pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 07:40:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 07:40:42 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x940c1, 0x0) 07:40:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @local}}) 07:40:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$inet6(r1, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x20000004) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:43 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/ttyS3\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r2, r3, 0x0) ioctl$TIOCNXCL(r3, 0x540d) 07:40:43 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x308, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='veth1\x00', 0xff, 0x800, 0x80}) getsockopt$EBT_SO_GET_INFO(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x1, @private=0xa010101, 0x4e20, 0x4, 'lblc\x00', 0x1, 0x7, 0x76}, 0x2c) 07:40:43 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={0x0}}, 0x0) [ 1270.285155][T29204] IPVS: set_ctl: invalid protocol: 1 10.1.1.1:20000 [ 1270.369583][T29208] IPVS: set_ctl: invalid protocol: 1 10.1.1.1:20000 07:40:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7ff) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000200)) 07:40:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@mcast2}}, {{}, 0x2, @in6=@rand_addr=' \x01\x00'}}, 0xe8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="82b7e0413af1"}, 0x14) 07:40:44 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:40:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8902, &(0x7f00000025c0)={'ip6gre0\x00', 0x0}) 07:40:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 07:40:44 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 07:40:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$loop(&(0x7f0000002780)='/dev/loop#\x00', 0x6, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000002ac0)=0x5, 0x4) 07:40:45 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f00000000c0)) 07:40:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20040040) 07:40:45 executing program 1: r0 = msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT_ANY(r0, 0xb, &(0x7f00000000c0)=""/41) 07:40:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000001480)={@private1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, r2}) 07:40:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x0) 07:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 07:40:45 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x41, 0xd6) 07:40:45 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20800) 07:40:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a00)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)) 07:40:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup(r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x800000000015) 07:40:46 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20048062) 07:40:46 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 07:40:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:46 executing program 4: r0 = epoll_create(0x3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 07:40:46 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) read$eventfd(r0, 0x0, 0x0) 07:40:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 07:40:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x170142, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 07:40:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x5452, 0x504a03) 07:40:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x101000000, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000000)) 07:40:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x400c004) 07:40:47 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2000080400000000, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000080)) 07:40:47 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) read$char_raw(r2, &(0x7f000000d000)={""/57535}, 0xe200) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:40:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:47 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 07:40:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x50) 07:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000004) 07:40:48 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f00000005c0)) 07:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x50}}, 0x40050) 07:40:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @private}, 0x80) 07:40:48 executing program 5: socketpair$unix(0xa, 0x3, 0x0, &(0x7f0000000000)) 07:40:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 07:40:49 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 07:40:49 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 07:40:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 07:40:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) write$binfmt_script(r0, 0x0, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:49 executing program 2: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:40:50 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 07:40:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RFLUSH(r1, 0x0, 0x0) 07:40:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) 07:40:50 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) dup2(r0, r1) r2 = dup2(r1, r1) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 07:40:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_generic(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 07:40:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a343b088000000000000000006810e300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, 0x0) 07:40:50 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) dup2(r1, r0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 07:40:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x800454cf, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 07:40:51 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x5e, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x34}}, 0x0) 07:40:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x2, &(0x7f00000064c0)) 07:40:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:40:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240048c5) 07:40:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:40:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001480)) 07:40:51 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200080, 0x0) 07:40:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 07:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x5451, 0x0) 07:40:52 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:52 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:52 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELDLCI(r0, 0x5450, 0x0) 07:40:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000004c0)=0x400000000063) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 07:40:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) tkill(r2, 0x1000000000016) 07:40:53 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x1082afbfebaa2df6) 07:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 07:40:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x0, "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"}) 07:40:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000005500)) 07:40:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040045) 07:40:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x41) 07:40:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 07:40:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x3e) dup2(r0, r1) getsockname(r0, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:40:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) 07:40:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) 07:40:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1, 0x0, 0x0) 07:40:54 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x88502, 0x0) write$P9_RGETATTR(r0, 0x0, 0xfffffffffffffe7b) 07:40:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x2, &(0x7f0000000000)) 07:40:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@abs, 0x6e) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4840) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:40:55 executing program 2: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 07:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:40:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0xe, 0x0, &(0x7f0000000000)) 07:40:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}}, 0x0) 07:40:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 07:40:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 07:40:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x400) 07:40:57 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8e45c51542ac6e00d4cdfe98b05e7c88590092"}) 07:40:57 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/75, &(0x7f0000000240)=0x4b) 07:40:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') r1 = socket$inet(0x10, 0x2, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:40:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 07:40:57 executing program 3: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:40:57 executing program 0: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 07:40:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 07:40:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000280)) 07:40:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 07:40:58 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 07:40:58 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:58 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, &(0x7f0000000080)) 07:40:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(r0, 0x0, 0x0) 07:40:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @local}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 07:40:59 executing program 5: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x1d0081bee88b8bbf) 07:40:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='m', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2001, 0x0, 0xff61) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:59 executing program 1: r0 = eventfd(0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) fgetxattr(r0, &(0x7f00000008c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:41:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 07:41:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) 07:41:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x5428, 0x0) 07:41:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @local}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x64, &(0x7f0000000100)={0x0, 0xfffffdea}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 07:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 07:41:01 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8840) 07:41:01 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:02 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x14b8c1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:41:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, &(0x7f0000000040)={0x2, @generic={0x0, "00a288000000000100"}, @xdp={0x2c, 0x0, 0x0, 0xfffffffc}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) ioctl$FIGETBSZ(r0, 0x8953, &(0x7f0000000040)) 07:41:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000100)) 07:41:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @local}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 07:41:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000180)) 07:41:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x44) ioctl$BTRFS_IOC_SCRUB(r0, 0x8907, 0x0) 07:41:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, 0x0) 07:41:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0xfffffffffffffd4a, 0x60, 0x0, 0x2d) 07:41:03 executing program 4: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:04 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 07:41:04 executing program 1: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:41:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)) 07:41:04 executing program 2: link(0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 07:41:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDFONTOP_COPY(r0, 0x8907, 0x0) 07:41:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @local}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) r2 = fcntl$getown(r0, 0x9) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) openat(r1, &(0x7f0000000180)='./file0\x00', 0x400, 0xe2) 07:41:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$VT_RESIZEX(r2, 0x4b60, 0x0) 07:41:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:41:05 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 07:41:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:06 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x2, &(0x7f0000000000)="e62a", 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_CMAP(r0, 0x890c, &(0x7f0000000200)) 07:41:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) 07:41:07 executing program 2: pipe2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x106) 07:41:07 executing program 1: r0 = socket(0xa, 0x3, 0x7fc) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2d, &(0x7f0000000140)={&(0x7f0000000040)={0x100, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0x18, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @erp={0x2a, 0x1}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0x27, 0x2a, [@tim={0x5, 0x1e, {0x0, 0x0, 0x0, "54f4de571ad5ac2f5344b294a67a49956707a2e7b74d77df3988b2"}}, @sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0x84, 0x2a, [@random={0x0, 0x68, "f5700718c85f859ceb8f0041d726bacffafb371774686e1304da803e7cc262748b24ed4364a264d3e24e952424e92b437f44c533850b46fab645a01523634dfcd79e5478dd0a5c20902052cf29a4912a852e0d44771e278d4df95c983799cf3bb14b4727e9b92381"}, @mesh_chsw={0x76, 0x6}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @ext_channel_switch={0x3c, 0x4}]}]}, 0x100}}, 0x0) 07:41:07 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x402, 0x0) 07:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 07:41:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) getpeername$inet(r2, 0x0, &(0x7f0000000080)) 07:41:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 07:41:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket(0x10, 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 07:41:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:08 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 07:41:08 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x284709a, &(0x7f0000000100)='q\x95\x0e)\xd3') 07:41:08 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) pipe2$9p(0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:41:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:41:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:41:08 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_gettime(r0, &(0x7f0000000080)) 07:41:08 executing program 1: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000400)) 07:41:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:09 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10042, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) 07:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x1) 07:41:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$sock(r1, &(0x7f0000001b00), 0x0, 0x4000) 07:41:09 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xb0940, 0x85) 07:41:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000003040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 07:41:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='personality\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r0, 0x0, 0xffffff6a) 07:41:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000002940), 0x4) 07:41:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 07:41:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0xffffffffffffffc7) 07:41:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) recvfrom$inet6(r1, &(0x7f0000000100)=""/142, 0x8e, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 07:41:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:41:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x394) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 07:41:10 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 07:41:10 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 07:41:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 07:41:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) shutdown(r0, 0x0) 07:41:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x40) 07:41:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 07:41:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:12 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0xffffff39) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) 07:41:12 executing program 2: r0 = epoll_create(0x8eb) close(r0) socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 07:41:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000800) 07:41:13 executing program 3: shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) 07:41:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x35, 0x0, 0x20) 07:41:13 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1320af) setsockopt$inet_opts(r1, 0x0, 0x2000000000024, 0x0, 0x0) 07:41:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 07:41:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x80004508, 0x0) 07:41:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 07:41:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000240)={0x0, 0xd4}, 0x1, 0x3}, 0x24008060) 07:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000240)) 07:41:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 07:41:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x20000) dup3(r0, r1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000080)) 07:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) 07:41:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, 0x0, &(0x7f0000000000)) 07:41:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 07:41:15 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$EVIOCGSND(r0, 0x89a1, 0x0) 07:41:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:41:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 07:41:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 07:41:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x68}}, 0x24042081) 07:41:15 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 07:41:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000040)={'sit0\x00', @ifru_ivalue}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 07:41:16 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000340), 0x19f, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x3c}}, 0x0) 07:41:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:41:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 07:41:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x7) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @random="578c8e56e729"}, 0x10) 07:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x2, &(0x7f0000000040)={'bridge0\x00'}) 07:41:17 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x6, 0x0, 0x0) 07:41:17 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 1303.748723][T29921] device lo entered promiscuous mode [ 1303.769077][T29919] device lo left promiscuous mode [ 1303.801807][T29933] device lo entered promiscuous mode [ 1303.839023][T29919] device lo left promiscuous mode 07:41:17 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0xc0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:17 executing program 5: ustat(0x3, 0x0) 07:41:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 07:41:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000005900)='/dev/vcs#\x00', 0x5, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 07:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RSTAT(r1, 0x0, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 07:41:18 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 07:41:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0xc000) 07:41:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) dup2(r1, r0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="1500000065ffff000000800800395032303027ae4c"], 0x15) 07:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 07:41:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 07:41:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x5) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) dup(0xffffffffffffffff) read$char_raw(0xffffffffffffffff, 0x0, 0xe200) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x20004004) 07:41:19 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:41:19 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1842, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 07:41:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x10000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 07:41:19 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0xc000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 07:41:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40440, 0x0) dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40810) 07:41:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:41:20 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 07:41:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x8905, &(0x7f0000000000)) [ 1306.590809][T29980] not chained 10000 origins [ 1306.595363][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1306.604106][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1306.614149][T29980] Call Trace: [ 1306.617448][T29980] dump_stack+0x21c/0x280 [ 1306.621774][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1306.627509][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1306.632701][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1306.638583][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1306.644207][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1306.649397][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1306.655197][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1306.661253][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1306.666445][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1306.672095][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1306.678209][T29980] ? _copy_from_user+0x1fd/0x300 [ 1306.683140][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1306.688330][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.693259][T29980] do_recvmmsg+0x17ee/0x2300 [ 1306.697851][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1306.703478][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1306.708755][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1306.713775][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1306.718705][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1306.724504][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1306.729375][T29980] do_syscall_64+0x9f/0x140 [ 1306.733870][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1306.739749][T29980] RIP: 0033:0x45e219 [ 1306.743638][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1306.763232][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1306.771637][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1306.779595][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1306.787556][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1306.795615][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1306.803574][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1306.811542][T29980] Uninit was stored to memory at: [ 1306.816564][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1306.822271][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.827200][T29980] do_recvmmsg+0x17ee/0x2300 [ 1306.831776][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1306.836702][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1306.841540][T29980] do_syscall_64+0x9f/0x140 [ 1306.846032][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1306.851899][T29980] [ 1306.854220][T29980] Uninit was stored to memory at: [ 1306.859250][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1306.864967][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.869898][T29980] do_recvmmsg+0x17ee/0x2300 [ 1306.874480][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1306.879433][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1306.884279][T29980] do_syscall_64+0x9f/0x140 [ 1306.888777][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1306.894647][T29980] [ 1306.896958][T29980] Uninit was stored to memory at: [ 1306.901978][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1306.907684][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.912613][T29980] do_recvmmsg+0x17ee/0x2300 [ 1306.917192][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1306.922232][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1306.927077][T29980] do_syscall_64+0x9f/0x140 [ 1306.931571][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1306.937440][T29980] [ 1306.939750][T29980] Uninit was stored to memory at: [ 1306.944766][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1306.950470][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.955398][T29980] do_recvmmsg+0x17ee/0x2300 [ 1306.959982][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1306.964910][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1306.969755][T29980] do_syscall_64+0x9f/0x140 [ 1306.974253][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1306.980125][T29980] [ 1306.982443][T29980] Uninit was stored to memory at: [ 1306.987459][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1306.993169][T29980] __msan_chain_origin+0x57/0xa0 [ 1306.998096][T29980] do_recvmmsg+0x17ee/0x2300 [ 1307.002674][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1307.007603][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1307.012448][T29980] do_syscall_64+0x9f/0x140 [ 1307.016946][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1307.022815][T29980] [ 1307.025127][T29980] Uninit was stored to memory at: [ 1307.030137][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1307.035843][T29980] __msan_chain_origin+0x57/0xa0 [ 1307.040767][T29980] do_recvmmsg+0x17ee/0x2300 [ 1307.045344][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1307.050269][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1307.055110][T29980] do_syscall_64+0x9f/0x140 [ 1307.059601][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1307.065467][T29980] [ 1307.067777][T29980] Uninit was stored to memory at: [ 1307.072789][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1307.078496][T29980] __msan_chain_origin+0x57/0xa0 [ 1307.083418][T29980] do_recvmmsg+0x17ee/0x2300 [ 1307.088004][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1307.092928][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1307.097767][T29980] do_syscall_64+0x9f/0x140 [ 1307.102257][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1307.108124][T29980] [ 1307.110439][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1307.117098][T29980] do_recvmmsg+0xbc/0x2300 [ 1307.121502][T29980] do_recvmmsg+0xbc/0x2300 07:41:21 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='io.stat\x00', 0x26e1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000100)) 07:41:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'virt_wifi0\x00'}) [ 1308.315937][T29980] not chained 20000 origins [ 1308.320499][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1308.329395][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1308.339546][T29980] Call Trace: [ 1308.342868][T29980] dump_stack+0x21c/0x280 [ 1308.347210][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1308.352946][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1308.358159][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1308.364067][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1308.369719][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1308.374928][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1308.380853][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1308.386934][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1308.392147][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1308.397799][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1308.404211][T29980] ? _copy_from_user+0x1fd/0x300 [ 1308.409256][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1308.414562][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.419679][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.424300][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1308.430059][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1308.435362][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1308.440400][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.445457][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1308.451282][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.456148][T29980] do_syscall_64+0x9f/0x140 [ 1308.460668][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.466567][T29980] RIP: 0033:0x45e219 [ 1308.470479][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1308.490200][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1308.498633][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1308.506627][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1308.514615][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1308.523554][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1308.531652][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1308.539638][T29980] Uninit was stored to memory at: [ 1308.544676][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.550407][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.555364][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.559965][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.565042][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.570059][T29980] do_syscall_64+0x9f/0x140 [ 1308.574585][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.580472][T29980] [ 1308.582826][T29980] Uninit was stored to memory at: [ 1308.587866][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.593683][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.598642][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.603245][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.608237][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.613105][T29980] do_syscall_64+0x9f/0x140 [ 1308.617627][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.624261][T29980] [ 1308.626612][T29980] Uninit was stored to memory at: [ 1308.631654][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.637385][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.642333][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.646941][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.652010][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.656879][T29980] do_syscall_64+0x9f/0x140 [ 1308.661394][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.667282][T29980] [ 1308.669613][T29980] Uninit was stored to memory at: [ 1308.674663][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.680390][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.685340][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.689956][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.694907][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.699777][T29980] do_syscall_64+0x9f/0x140 [ 1308.704307][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.710258][T29980] [ 1308.712597][T29980] Uninit was stored to memory at: [ 1308.717637][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.723366][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.728313][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.732915][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.737873][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.742736][T29980] do_syscall_64+0x9f/0x140 [ 1308.747254][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.753144][T29980] [ 1308.755475][T29980] Uninit was stored to memory at: [ 1308.760511][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.766238][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.771189][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.775903][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.780859][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.785728][T29980] do_syscall_64+0x9f/0x140 [ 1308.790250][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.796139][T29980] [ 1308.798473][T29980] Uninit was stored to memory at: [ 1308.803510][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1308.809243][T29980] __msan_chain_origin+0x57/0xa0 [ 1308.814280][T29980] do_recvmmsg+0x17ee/0x2300 [ 1308.819079][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1308.824030][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1308.828897][T29980] do_syscall_64+0x9f/0x140 [ 1308.833420][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1308.839308][T29980] [ 1308.841643][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1308.848464][T29980] do_recvmmsg+0xbc/0x2300 [ 1308.852894][T29980] do_recvmmsg+0xbc/0x2300 [ 1310.401128][T29980] not chained 30000 origins [ 1310.405831][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1310.414734][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1310.424939][T29980] Call Trace: [ 1310.428248][T29980] dump_stack+0x21c/0x280 [ 1310.432588][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1310.438322][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1310.443533][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1310.449445][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1310.455099][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1310.460310][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1310.466132][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1310.472474][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1310.477684][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1310.483429][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1310.489598][T29980] ? _copy_from_user+0x1fd/0x300 [ 1310.494548][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1310.499758][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.504710][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.509324][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1310.514975][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1310.520389][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1310.525440][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.530388][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1310.536300][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.541167][T29980] do_syscall_64+0x9f/0x140 [ 1310.545690][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.551597][T29980] RIP: 0033:0x45e219 [ 1310.555508][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1310.575135][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1310.583567][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1310.591552][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1310.599737][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1310.607721][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1310.615701][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1310.624496][T29980] Uninit was stored to memory at: [ 1310.629555][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.636011][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.640969][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.645577][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.650528][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.655396][T29980] do_syscall_64+0x9f/0x140 [ 1310.659914][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.665809][T29980] [ 1310.668139][T29980] Uninit was stored to memory at: [ 1310.673174][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.678903][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.683857][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.688571][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.693522][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.698385][T29980] do_syscall_64+0x9f/0x140 [ 1310.702904][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.708793][T29980] [ 1310.711124][T29980] Uninit was stored to memory at: [ 1310.716155][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.721891][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.726904][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.731508][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.736457][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.741322][T29980] do_syscall_64+0x9f/0x140 [ 1310.745838][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.751721][T29980] [ 1310.754046][T29980] Uninit was stored to memory at: [ 1310.759084][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.764817][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.769769][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.774370][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.779324][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.784308][T29980] do_syscall_64+0x9f/0x140 [ 1310.788825][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.794714][T29980] [ 1310.797041][T29980] Uninit was stored to memory at: [ 1310.802090][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.807820][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.812770][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.817373][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.822408][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.827274][T29980] do_syscall_64+0x9f/0x140 [ 1310.831784][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.837671][T29980] [ 1310.840002][T29980] Uninit was stored to memory at: [ 1310.845041][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.850782][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.855734][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.860337][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.865305][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.870178][T29980] do_syscall_64+0x9f/0x140 [ 1310.874689][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.880578][T29980] [ 1310.882907][T29980] Uninit was stored to memory at: [ 1310.887954][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1310.893931][T29980] __msan_chain_origin+0x57/0xa0 [ 1310.898885][T29980] do_recvmmsg+0x17ee/0x2300 [ 1310.903596][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1310.908545][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1310.913408][T29980] do_syscall_64+0x9f/0x140 [ 1310.917923][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.923839][T29980] [ 1310.926172][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1310.932856][T29980] do_recvmmsg+0xbc/0x2300 [ 1310.937282][T29980] do_recvmmsg+0xbc/0x2300 [ 1311.354466][T29980] not chained 40000 origins [ 1311.359155][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1311.367916][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.378099][T29980] Call Trace: [ 1311.381405][T29980] dump_stack+0x21c/0x280 [ 1311.385751][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1311.391567][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1311.396775][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1311.402790][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1311.408436][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1311.413647][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1311.419467][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1311.425551][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1311.430762][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1311.436422][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1311.442507][T29980] ? _copy_from_user+0x1fd/0x300 [ 1311.447460][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1311.452843][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.457804][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.462537][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1311.468184][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1311.473486][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1311.478529][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.483482][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1311.489308][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.494295][T29980] do_syscall_64+0x9f/0x140 [ 1311.498816][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.504786][T29980] RIP: 0033:0x45e219 [ 1311.512256][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1311.531891][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1311.540334][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1311.548339][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1311.556329][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1311.564499][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1311.572483][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1311.580466][T29980] Uninit was stored to memory at: [ 1311.585631][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.591561][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.596514][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.601116][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.606067][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.610937][T29980] do_syscall_64+0x9f/0x140 [ 1311.615453][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.621338][T29980] [ 1311.623890][T29980] Uninit was stored to memory at: [ 1311.628932][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.634663][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.639612][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.644305][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.649257][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.654209][T29980] do_syscall_64+0x9f/0x140 [ 1311.658816][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.664706][T29980] [ 1311.667039][T29980] Uninit was stored to memory at: [ 1311.672086][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.677818][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.682771][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.687639][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.692795][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.697662][T29980] do_syscall_64+0x9f/0x140 [ 1311.702180][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.708070][T29980] [ 1311.710400][T29980] Uninit was stored to memory at: [ 1311.715437][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.721162][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.726114][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.730716][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.735666][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.740531][T29980] do_syscall_64+0x9f/0x140 [ 1311.745055][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.750944][T29980] [ 1311.753394][T29980] Uninit was stored to memory at: [ 1311.758432][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.764277][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.769226][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.773831][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.778781][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.783648][T29980] do_syscall_64+0x9f/0x140 [ 1311.788167][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.794060][T29980] [ 1311.796393][T29980] Uninit was stored to memory at: [ 1311.801430][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.807158][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.812221][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.816827][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.821885][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.826770][T29980] do_syscall_64+0x9f/0x140 [ 1311.831286][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.837173][T29980] [ 1311.839501][T29980] Uninit was stored to memory at: [ 1311.844535][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1311.850277][T29980] __msan_chain_origin+0x57/0xa0 [ 1311.855238][T29980] do_recvmmsg+0x17ee/0x2300 [ 1311.859839][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1311.864792][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1311.869659][T29980] do_syscall_64+0x9f/0x140 [ 1311.874175][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.880062][T29980] [ 1311.882393][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1311.889080][T29980] do_recvmmsg+0xbc/0x2300 [ 1311.893510][T29980] do_recvmmsg+0xbc/0x2300 [ 1312.332529][T29980] not chained 50000 origins [ 1312.337235][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1312.346123][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.356184][T29980] Call Trace: [ 1312.359492][T29980] dump_stack+0x21c/0x280 [ 1312.363839][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1312.369682][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1312.374903][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1312.380812][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1312.386454][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1312.391667][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1312.397487][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1312.403685][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1312.408898][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1312.414553][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1312.420787][T29980] ? _copy_from_user+0x1fd/0x300 [ 1312.425739][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1312.430953][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.435908][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.440529][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1312.446175][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1312.451477][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1312.456705][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.461752][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1312.467578][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.472447][T29980] do_syscall_64+0x9f/0x140 [ 1312.476966][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.482867][T29980] RIP: 0033:0x45e219 [ 1312.486955][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1312.506686][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1312.515119][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1312.523101][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1312.531082][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1312.539065][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1312.547053][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1312.555121][T29980] Uninit was stored to memory at: [ 1312.560159][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.565888][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.570958][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.575566][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.580516][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.585382][T29980] do_syscall_64+0x9f/0x140 [ 1312.589897][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.595955][T29980] [ 1312.598286][T29980] Uninit was stored to memory at: [ 1312.603320][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.609049][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.614152][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.618753][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.623709][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.628584][T29980] do_syscall_64+0x9f/0x140 [ 1312.633100][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.638988][T29980] [ 1312.641316][T29980] Uninit was stored to memory at: [ 1312.646353][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.652081][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.657800][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.662399][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.667365][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.672235][T29980] do_syscall_64+0x9f/0x140 [ 1312.676744][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.682750][T29980] [ 1312.685072][T29980] Uninit was stored to memory at: [ 1312.690217][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.695923][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.700850][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.705641][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.710581][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.715570][T29980] do_syscall_64+0x9f/0x140 [ 1312.720071][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.726595][T29980] [ 1312.728999][T29980] Uninit was stored to memory at: [ 1312.734012][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.739718][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.744655][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.749321][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.754367][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.759209][T29980] do_syscall_64+0x9f/0x140 [ 1312.763706][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.769628][T29980] [ 1312.771943][T29980] Uninit was stored to memory at: [ 1312.776960][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.782666][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.787594][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.792259][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.797288][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.802153][T29980] do_syscall_64+0x9f/0x140 [ 1312.806763][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.812726][T29980] [ 1312.815114][T29980] Uninit was stored to memory at: [ 1312.820164][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1312.826092][T29980] __msan_chain_origin+0x57/0xa0 [ 1312.831019][T29980] do_recvmmsg+0x17ee/0x2300 [ 1312.835599][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1312.840522][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1312.845363][T29980] do_syscall_64+0x9f/0x140 [ 1312.849866][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.855737][T29980] [ 1312.858051][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1312.864728][T29980] do_recvmmsg+0xbc/0x2300 [ 1312.869192][T29980] do_recvmmsg+0xbc/0x2300 07:41:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) [ 1313.420878][T29980] not chained 60000 origins [ 1313.425449][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1313.434210][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.444275][T29980] Call Trace: [ 1313.447588][T29980] dump_stack+0x21c/0x280 [ 1313.451943][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1313.457880][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1313.463096][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1313.469003][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1313.474654][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1313.479869][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1313.485778][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1313.491864][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1313.497081][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1313.502922][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1313.509010][T29980] ? _copy_from_user+0x1fd/0x300 [ 1313.514064][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1313.519359][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.524313][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.528935][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1313.534791][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1313.540102][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1313.545146][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.550096][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1313.555923][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.560894][T29980] do_syscall_64+0x9f/0x140 [ 1313.565418][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.571531][T29980] RIP: 0033:0x45e219 [ 1313.575445][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1313.595194][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1313.603838][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1313.611825][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1313.619810][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1313.628344][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1313.636392][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1313.644379][T29980] Uninit was stored to memory at: [ 1313.649605][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.655341][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.660293][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.664900][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.670117][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.674984][T29980] do_syscall_64+0x9f/0x140 [ 1313.679505][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.685393][T29980] [ 1313.687729][T29980] Uninit was stored to memory at: [ 1313.692764][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.698493][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.703784][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.708377][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.713317][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.718160][T29980] do_syscall_64+0x9f/0x140 [ 1313.722881][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.728756][T29980] [ 1313.731076][T29980] Uninit was stored to memory at: [ 1313.736111][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.741821][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.746764][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.751358][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.757369][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.762299][T29980] do_syscall_64+0x9f/0x140 [ 1313.766807][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.772695][T29980] [ 1313.775089][T29980] Uninit was stored to memory at: [ 1313.780141][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.786007][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.790955][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.795829][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.800772][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.805631][T29980] do_syscall_64+0x9f/0x140 [ 1313.810140][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.816013][T29980] [ 1313.818338][T29980] Uninit was stored to memory at: [ 1313.823370][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.829089][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.834134][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.838717][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.843644][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.848488][T29980] do_syscall_64+0x9f/0x140 [ 1313.852981][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.858993][T29980] [ 1313.861309][T29980] Uninit was stored to memory at: [ 1313.866337][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.872062][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.877248][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.881839][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.886782][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.891637][T29980] do_syscall_64+0x9f/0x140 [ 1313.896130][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.902091][T29980] [ 1313.904406][T29980] Uninit was stored to memory at: [ 1313.909434][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1313.915164][T29980] __msan_chain_origin+0x57/0xa0 [ 1313.920106][T29980] do_recvmmsg+0x17ee/0x2300 [ 1313.924702][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1313.929642][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1313.934498][T29980] do_syscall_64+0x9f/0x140 [ 1313.939028][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.944908][T29980] [ 1313.947247][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1313.953921][T29980] do_recvmmsg+0xbc/0x2300 [ 1313.958339][T29980] do_recvmmsg+0xbc/0x2300 [ 1314.154470][T29980] not chained 70000 origins [ 1314.159170][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1314.167947][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.178013][T29980] Call Trace: [ 1314.181666][T29980] dump_stack+0x21c/0x280 [ 1314.186114][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1314.191855][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.197094][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1314.203092][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.208789][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.214226][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1314.220048][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1314.226127][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.231340][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.236997][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1314.243083][T29980] ? _copy_from_user+0x1fd/0x300 [ 1314.248036][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.253250][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.258273][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.262895][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.268545][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1314.274030][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1314.279342][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.284299][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1314.290126][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.295071][T29980] do_syscall_64+0x9f/0x140 [ 1314.299597][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.305501][T29980] RIP: 0033:0x45e219 [ 1314.309619][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1314.329366][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1314.337793][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1314.345770][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1314.353883][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1314.361849][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1314.369893][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1314.377861][T29980] Uninit was stored to memory at: [ 1314.382887][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.388654][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.393640][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.398279][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.403208][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.408058][T29980] do_syscall_64+0x9f/0x140 [ 1314.412555][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.418429][T29980] [ 1314.420745][T29980] Uninit was stored to memory at: [ 1314.425769][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.431509][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.436453][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.441047][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.446006][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.450862][T29980] do_syscall_64+0x9f/0x140 [ 1314.455379][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.461370][T29980] [ 1314.463688][T29980] Uninit was stored to memory at: [ 1314.468707][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.474419][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.479351][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.483934][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.488881][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.493893][T29980] do_syscall_64+0x9f/0x140 [ 1314.498496][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.504438][T29980] [ 1314.506832][T29980] Uninit was stored to memory at: [ 1314.511850][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.517559][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.522487][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.527093][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.532038][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.536892][T29980] do_syscall_64+0x9f/0x140 [ 1314.541582][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.547457][T29980] [ 1314.549786][T29980] Uninit was stored to memory at: [ 1314.554825][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.560548][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.565488][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.570081][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.575010][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.579855][T29980] do_syscall_64+0x9f/0x140 [ 1314.584356][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.590231][T29980] [ 1314.592545][T29980] Uninit was stored to memory at: [ 1314.597562][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.603269][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.608292][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.613107][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.618088][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.623196][T29980] do_syscall_64+0x9f/0x140 [ 1314.627706][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.633681][T29980] [ 1314.636023][T29980] Uninit was stored to memory at: [ 1314.641060][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1314.646816][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.651786][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.656390][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1314.661376][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1314.666230][T29980] do_syscall_64+0x9f/0x140 [ 1314.670735][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.676612][T29980] [ 1314.678939][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1314.685628][T29980] do_recvmmsg+0xbc/0x2300 [ 1314.690031][T29980] do_recvmmsg+0xbc/0x2300 [ 1314.871897][T29980] not chained 80000 origins [ 1314.876469][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1314.885235][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.895563][T29980] Call Trace: [ 1314.898870][T29980] dump_stack+0x21c/0x280 [ 1314.903571][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1314.909637][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.914849][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1314.920752][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.926403][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.932096][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1314.938193][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1314.944270][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.949631][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.955813][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1314.962009][T29980] ? _copy_from_user+0x1fd/0x300 [ 1314.966962][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1314.972777][T29980] __msan_chain_origin+0x57/0xa0 [ 1314.977820][T29980] do_recvmmsg+0x17ee/0x2300 [ 1314.982435][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1314.988082][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1314.993383][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1314.998422][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.003507][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1315.009587][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.014466][T29980] do_syscall_64+0x9f/0x140 [ 1315.019090][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.025192][T29980] RIP: 0033:0x45e219 [ 1315.029368][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1315.049098][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1315.057528][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1315.065517][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1315.073499][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1315.081610][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1315.089849][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1315.097971][T29980] Uninit was stored to memory at: [ 1315.103314][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.109124][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.114072][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.119069][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.124419][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.129284][T29980] do_syscall_64+0x9f/0x140 [ 1315.133891][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.139784][T29980] [ 1315.142448][T29980] Uninit was stored to memory at: [ 1315.147891][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.154120][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.159071][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.163674][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.168624][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.173722][T29980] do_syscall_64+0x9f/0x140 [ 1315.178250][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.184139][T29980] [ 1315.186798][T29980] Uninit was stored to memory at: [ 1315.191833][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.205813][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.210906][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.215492][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.220418][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.225331][T29980] do_syscall_64+0x9f/0x140 [ 1315.230130][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.236017][T29980] [ 1315.238341][T29980] Uninit was stored to memory at: [ 1315.243387][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.249094][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.254022][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.258633][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.263561][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.268406][T29980] do_syscall_64+0x9f/0x140 [ 1315.273061][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.279191][T29980] [ 1315.281507][T29980] Uninit was stored to memory at: [ 1315.286520][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.292225][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.297164][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.301798][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.306735][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.311602][T29980] do_syscall_64+0x9f/0x140 [ 1315.316112][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.322112][T29980] [ 1315.324423][T29980] Uninit was stored to memory at: [ 1315.329522][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.335241][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.340349][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.344942][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.349918][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.354774][T29980] do_syscall_64+0x9f/0x140 [ 1315.359304][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.365177][T29980] [ 1315.367499][T29980] Uninit was stored to memory at: [ 1315.372581][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.378292][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.383220][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.387802][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.392728][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.397567][T29980] do_syscall_64+0x9f/0x140 [ 1315.402063][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.407960][T29980] [ 1315.410363][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1315.417029][T29980] do_recvmmsg+0xbc/0x2300 [ 1315.421433][T29980] do_recvmmsg+0xbc/0x2300 [ 1315.700420][T29980] not chained 90000 origins [ 1315.704987][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1315.713886][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.724000][T29980] Call Trace: [ 1315.727394][T29980] dump_stack+0x21c/0x280 [ 1315.731739][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1315.737502][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1315.743190][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1315.749100][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1315.755574][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1315.760985][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1315.767054][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1315.773133][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1315.778347][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1315.784004][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1315.790108][T29980] ? _copy_from_user+0x1fd/0x300 [ 1315.795035][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1315.800352][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.805398][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.810020][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1315.815717][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1315.820991][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1315.826009][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.830941][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1315.836741][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.841645][T29980] do_syscall_64+0x9f/0x140 [ 1315.846141][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.852106][T29980] RIP: 0033:0x45e219 [ 1315.855991][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1315.876058][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1315.884469][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1315.892433][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1315.900397][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1315.908356][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1315.916441][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1315.924524][T29980] Uninit was stored to memory at: [ 1315.929542][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.935308][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.940360][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.944947][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.949870][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.954718][T29980] do_syscall_64+0x9f/0x140 [ 1315.959210][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1315.965080][T29980] [ 1315.967394][T29980] Uninit was stored to memory at: [ 1315.972403][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1315.978192][T29980] __msan_chain_origin+0x57/0xa0 [ 1315.983129][T29980] do_recvmmsg+0x17ee/0x2300 [ 1315.987721][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1315.992645][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1315.997485][T29980] do_syscall_64+0x9f/0x140 [ 1316.001979][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.007851][T29980] [ 1316.010161][T29980] Uninit was stored to memory at: [ 1316.015173][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.020873][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.025796][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.030371][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.035296][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.040132][T29980] do_syscall_64+0x9f/0x140 [ 1316.044633][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.050514][T29980] [ 1316.052965][T29980] Uninit was stored to memory at: [ 1316.057978][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.063725][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.068651][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.073229][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.078162][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.083000][T29980] do_syscall_64+0x9f/0x140 [ 1316.087503][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.093374][T29980] [ 1316.095685][T29980] Uninit was stored to memory at: [ 1316.100695][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.106401][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.111322][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.115897][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.120820][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.125894][T29980] do_syscall_64+0x9f/0x140 [ 1316.130386][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.136258][T29980] [ 1316.138570][T29980] Uninit was stored to memory at: [ 1316.143578][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.149283][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.154208][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.158790][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.163719][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.168560][T29980] do_syscall_64+0x9f/0x140 [ 1316.173050][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.178920][T29980] [ 1316.181237][T29980] Uninit was stored to memory at: [ 1316.186247][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.191963][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.196952][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.201532][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.206508][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.211387][T29980] do_syscall_64+0x9f/0x140 [ 1316.215879][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.221796][T29980] [ 1316.224111][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1316.230773][T29980] do_recvmmsg+0xbc/0x2300 [ 1316.235235][T29980] do_recvmmsg+0xbc/0x2300 [ 1316.417081][T29980] not chained 100000 origins [ 1316.422026][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1316.430921][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.440991][T29980] Call Trace: [ 1316.444705][T29980] dump_stack+0x21c/0x280 [ 1316.449657][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1316.456047][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1316.461262][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1316.467395][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1316.473169][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1316.478707][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1316.484708][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1316.491325][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1316.496546][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1316.502280][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1316.508644][T29980] ? _copy_from_user+0x1fd/0x300 [ 1316.513696][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1316.518923][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.523913][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.528945][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1316.535152][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1316.540543][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1316.545586][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.550534][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1316.556360][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.561986][T29980] do_syscall_64+0x9f/0x140 [ 1316.567235][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.573563][T29980] RIP: 0033:0x45e219 [ 1316.577480][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1316.597114][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1316.605636][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1316.613624][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1316.621608][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1316.629599][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1316.637784][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1316.646122][T29980] Uninit was stored to memory at: [ 1316.651197][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.656937][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.662833][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.668104][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.673189][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.678542][T29980] do_syscall_64+0x9f/0x140 [ 1316.683675][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.690119][T29980] [ 1316.692458][T29980] Uninit was stored to memory at: [ 1316.697962][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.703693][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.708992][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.714148][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.719098][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.724573][T29980] do_syscall_64+0x9f/0x140 [ 1316.729795][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.736304][T29980] [ 1316.738638][T29980] Uninit was stored to memory at: [ 1316.744176][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.749916][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.755902][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.761101][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.766057][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.771589][T29980] do_syscall_64+0x9f/0x140 [ 1316.776775][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.783280][T29980] [ 1316.785616][T29980] Uninit was stored to memory at: [ 1316.791266][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.796999][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.801999][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.806792][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.812047][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.817042][T29980] do_syscall_64+0x9f/0x140 [ 1316.822521][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.828415][T29980] [ 1316.830751][T29980] Uninit was stored to memory at: [ 1316.835995][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.842637][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.848052][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.852667][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.858481][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.863815][T29980] do_syscall_64+0x9f/0x140 [ 1316.868336][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.874473][T29980] [ 1316.876807][T29980] Uninit was stored to memory at: [ 1316.882457][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.888198][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.893297][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.898585][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.903954][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.909657][T29980] do_syscall_64+0x9f/0x140 [ 1316.914911][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.921438][T29980] [ 1316.923801][T29980] Uninit was stored to memory at: [ 1316.929510][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1316.935332][T29980] __msan_chain_origin+0x57/0xa0 [ 1316.940280][T29980] do_recvmmsg+0x17ee/0x2300 [ 1316.944890][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1316.951251][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1316.956249][T29980] do_syscall_64+0x9f/0x140 [ 1316.960769][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.967521][T29980] [ 1316.970106][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1316.976921][T29980] do_recvmmsg+0xbc/0x2300 [ 1316.982245][T29980] do_recvmmsg+0xbc/0x2300 [ 1317.229585][T29980] not chained 110000 origins [ 1317.235316][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1317.244338][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.254384][T29980] Call Trace: [ 1317.257674][T29980] dump_stack+0x21c/0x280 [ 1317.262029][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1317.267856][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1317.273075][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1317.278976][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1317.284796][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1317.290078][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1317.295881][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1317.302084][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1317.307277][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1317.313046][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1317.319121][T29980] ? _copy_from_user+0x1fd/0x300 [ 1317.324061][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1317.329418][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.334356][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.339185][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1317.344823][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1317.350272][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1317.355303][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.360246][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1317.366138][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.371014][T29980] do_syscall_64+0x9f/0x140 [ 1317.375527][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.381411][T29980] RIP: 0033:0x45e219 [ 1317.385320][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1317.405255][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1317.413683][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1317.421814][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1317.429871][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1317.437839][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1317.445806][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1317.453909][T29980] Uninit was stored to memory at: [ 1317.459149][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.465222][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.470165][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.474789][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.479723][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.484579][T29980] do_syscall_64+0x9f/0x140 [ 1317.489092][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.494970][T29980] [ 1317.497294][T29980] Uninit was stored to memory at: [ 1317.502506][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.508326][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.513261][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.517890][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.522855][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.527811][T29980] do_syscall_64+0x9f/0x140 [ 1317.532311][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.538188][T29980] [ 1317.540504][T29980] Uninit was stored to memory at: [ 1317.545905][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.551708][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.556644][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.561227][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.566221][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.571119][T29980] do_syscall_64+0x9f/0x140 [ 1317.575622][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.581502][T29980] [ 1317.583827][T29980] Uninit was stored to memory at: [ 1317.588853][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.594575][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.599609][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.604245][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.609179][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.614159][T29980] do_syscall_64+0x9f/0x140 [ 1317.618655][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.624656][T29980] [ 1317.627110][T29980] Uninit was stored to memory at: [ 1317.632225][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.637941][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.642872][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.647455][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.652387][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.657243][T29980] do_syscall_64+0x9f/0x140 [ 1317.661746][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.667693][T29980] [ 1317.670014][T29980] Uninit was stored to memory at: [ 1317.675032][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.680885][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.686065][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.690660][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.695603][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.700459][T29980] do_syscall_64+0x9f/0x140 [ 1317.704960][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.718040][T29980] [ 1317.720364][T29980] Uninit was stored to memory at: [ 1317.725409][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1317.731145][T29980] __msan_chain_origin+0x57/0xa0 [ 1317.736222][T29980] do_recvmmsg+0x17ee/0x2300 [ 1317.740804][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1317.745735][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1317.750583][T29980] do_syscall_64+0x9f/0x140 [ 1317.755079][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1317.760955][T29980] [ 1317.763274][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1317.769941][T29980] do_recvmmsg+0xbc/0x2300 [ 1317.774350][T29980] do_recvmmsg+0xbc/0x2300 [ 1317.969926][T29980] not chained 120000 origins [ 1317.974722][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1317.983940][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.994896][T29980] Call Trace: [ 1317.998327][T29980] dump_stack+0x21c/0x280 [ 1318.002837][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1318.009355][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.014574][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1318.020486][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.026147][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.031362][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1318.037184][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1318.043267][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.048485][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.054145][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1318.061233][T29980] ? _copy_from_user+0x1fd/0x300 [ 1318.066495][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.072835][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.077795][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.082550][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.088198][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1318.093589][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1318.098767][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.103722][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1318.109549][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.114420][T29980] do_syscall_64+0x9f/0x140 [ 1318.118942][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.125164][T29980] RIP: 0033:0x45e219 [ 1318.129075][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.148858][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1318.157294][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1318.165783][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1318.173932][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1318.181981][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1318.189977][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1318.197962][T29980] Uninit was stored to memory at: [ 1318.203009][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.209179][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.214146][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.218885][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.223834][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.228701][T29980] do_syscall_64+0x9f/0x140 [ 1318.233221][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.239109][T29980] [ 1318.241835][T29980] Uninit was stored to memory at: [ 1318.247981][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.253712][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.258673][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.263275][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.269294][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.275338][T29980] do_syscall_64+0x9f/0x140 [ 1318.279980][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.285869][T29980] [ 1318.289090][T29980] Uninit was stored to memory at: [ 1318.294130][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.301065][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.307188][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.311813][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.316752][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.321606][T29980] do_syscall_64+0x9f/0x140 [ 1318.326114][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.333136][T29980] [ 1318.335458][T29980] Uninit was stored to memory at: [ 1318.341229][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.346950][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.351890][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.356482][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.361418][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.366272][T29980] do_syscall_64+0x9f/0x140 [ 1318.370777][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.377218][T29980] [ 1318.379548][T29980] Uninit was stored to memory at: [ 1318.384570][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.391287][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.397449][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.402122][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.407171][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.412035][T29980] do_syscall_64+0x9f/0x140 [ 1318.416619][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.422500][T29980] [ 1318.425775][T29980] Uninit was stored to memory at: [ 1318.430804][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.436521][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.441468][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.446620][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.451576][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.456447][T29980] do_syscall_64+0x9f/0x140 [ 1318.460987][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.466868][T29980] [ 1318.470245][T29980] Uninit was stored to memory at: [ 1318.475476][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.481282][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.486230][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.490828][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.495773][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.500629][T29980] do_syscall_64+0x9f/0x140 [ 1318.505139][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.511019][T29980] [ 1318.513596][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1318.520277][T29980] do_recvmmsg+0xbc/0x2300 [ 1318.525120][T29980] do_recvmmsg+0xbc/0x2300 [ 1318.729970][T29980] not chained 130000 origins [ 1318.734606][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1318.743355][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.753969][T29980] Call Trace: [ 1318.758502][T29980] dump_stack+0x21c/0x280 [ 1318.763184][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1318.769583][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.774785][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1318.781853][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.788272][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.793486][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1318.799294][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1318.805696][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.812043][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.817682][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1318.824508][T29980] ? _copy_from_user+0x1fd/0x300 [ 1318.829449][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1318.835696][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.840639][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.845362][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1318.850995][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1318.856437][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1318.862736][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.867678][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1318.873490][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.878344][T29980] do_syscall_64+0x9f/0x140 [ 1318.882852][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.889855][T29980] RIP: 0033:0x45e219 [ 1318.894516][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.915472][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1318.924970][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1318.932969][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1318.940942][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1318.949410][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1318.957512][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1318.965488][T29980] Uninit was stored to memory at: [ 1318.970516][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1318.977267][T29980] __msan_chain_origin+0x57/0xa0 [ 1318.982214][T29980] do_recvmmsg+0x17ee/0x2300 [ 1318.987055][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1318.992003][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1318.996945][T29980] do_syscall_64+0x9f/0x140 [ 1319.001776][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.007654][T29980] [ 1319.009977][T29980] Uninit was stored to memory at: [ 1319.015003][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.022079][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.027021][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.031611][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.036548][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.041400][T29980] do_syscall_64+0x9f/0x140 [ 1319.046083][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.051962][T29980] [ 1319.054281][T29980] Uninit was stored to memory at: [ 1319.059307][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.065026][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.069965][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.074557][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.079499][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.084354][T29980] do_syscall_64+0x9f/0x140 [ 1319.089189][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.095069][T29980] [ 1319.097388][T29980] Uninit was stored to memory at: [ 1319.102413][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.109514][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.114451][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.119046][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.123984][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.129475][T29980] do_syscall_64+0x9f/0x140 [ 1319.134436][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.140316][T29980] [ 1319.142644][T29980] Uninit was stored to memory at: [ 1319.148171][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.155244][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.160190][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.164799][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.170257][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.175724][T29980] do_syscall_64+0x9f/0x140 [ 1319.181105][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.186984][T29980] [ 1319.189772][T29980] Uninit was stored to memory at: [ 1319.195230][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.200952][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.206427][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.211801][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.217330][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.222784][T29980] do_syscall_64+0x9f/0x140 [ 1319.228183][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.234067][T29980] [ 1319.236390][T29980] Uninit was stored to memory at: [ 1319.241752][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.247479][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.252847][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.258263][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.263206][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.268078][T29980] do_syscall_64+0x9f/0x140 [ 1319.272829][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.278705][T29980] [ 1319.281907][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1319.289339][T29980] do_recvmmsg+0xbc/0x2300 [ 1319.294726][T29980] do_recvmmsg+0xbc/0x2300 [ 1319.512661][T29980] not chained 140000 origins [ 1319.517467][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1319.526829][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1319.538213][T29980] Call Trace: [ 1319.541515][T29980] dump_stack+0x21c/0x280 [ 1319.546118][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1319.552215][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1319.558199][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1319.564100][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1319.569742][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1319.575260][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1319.581076][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1319.587147][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1319.592418][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1319.598274][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1319.604350][T29980] ? _copy_from_user+0x1fd/0x300 [ 1319.609725][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1319.615360][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.621151][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.626991][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1319.632696][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1319.638420][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1319.644032][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.649663][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1319.655478][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.661133][T29980] do_syscall_64+0x9f/0x140 [ 1319.666664][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.672558][T29980] RIP: 0033:0x45e219 [ 1319.676938][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1319.697763][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1319.706186][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1319.715095][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1319.723094][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1319.732242][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1319.740217][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1319.749292][T29980] Uninit was stored to memory at: [ 1319.754936][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.760736][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.766397][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.772028][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.776990][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.782312][T29980] do_syscall_64+0x9f/0x140 [ 1319.787868][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.793750][T29980] [ 1319.796807][T29980] Uninit was stored to memory at: [ 1319.802521][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.808353][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.814025][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.819683][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.825442][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.831123][T29980] do_syscall_64+0x9f/0x140 [ 1319.836727][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.842610][T29980] [ 1319.845082][T29980] Uninit was stored to memory at: [ 1319.850799][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.856682][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.862346][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.867967][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.873677][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.879411][T29980] do_syscall_64+0x9f/0x140 [ 1319.885030][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.890973][T29980] [ 1319.893303][T29980] Uninit was stored to memory at: [ 1319.898824][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.904677][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.910408][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.916054][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.921833][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.927667][T29980] do_syscall_64+0x9f/0x140 [ 1319.933323][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.939258][T29980] [ 1319.942838][T29980] Uninit was stored to memory at: [ 1319.948646][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1319.954531][T29980] __msan_chain_origin+0x57/0xa0 [ 1319.960316][T29980] do_recvmmsg+0x17ee/0x2300 [ 1319.966132][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1319.972114][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1319.976973][T29980] do_syscall_64+0x9f/0x140 [ 1319.982647][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1319.988550][T29980] [ 1319.991672][T29980] Uninit was stored to memory at: [ 1319.997483][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.003374][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.009152][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.014872][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.020636][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.026411][T29980] do_syscall_64+0x9f/0x140 [ 1320.032074][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.038019][T29980] [ 1320.040562][T29980] Uninit was stored to memory at: [ 1320.046433][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.052322][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.058083][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.063801][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.069586][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.075338][T29980] do_syscall_64+0x9f/0x140 [ 1320.079847][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.086809][T29980] [ 1320.089136][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1320.095811][T29980] do_recvmmsg+0xbc/0x2300 [ 1320.100669][T29980] do_recvmmsg+0xbc/0x2300 [ 1320.327628][T29980] not chained 150000 origins [ 1320.332254][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1320.340987][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1320.351027][T29980] Call Trace: [ 1320.354347][T29980] dump_stack+0x21c/0x280 [ 1320.358661][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1320.364370][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1320.369559][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1320.375433][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1320.381046][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1320.386233][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1320.392081][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1320.398141][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1320.403332][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1320.408964][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1320.415036][T29980] ? _copy_from_user+0x1fd/0x300 [ 1320.419966][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1320.425153][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.430086][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.434681][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1320.440305][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1320.445584][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1320.450602][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.455541][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1320.461389][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.466236][T29980] do_syscall_64+0x9f/0x140 [ 1320.470748][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.476638][T29980] RIP: 0033:0x45e219 [ 1320.480525][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1320.500112][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1320.508537][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1320.516506][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1320.524468][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1320.532424][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1320.540376][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1320.548327][T29980] Uninit was stored to memory at: [ 1320.553333][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.559042][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.563988][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.568570][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.573488][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.578336][T29980] do_syscall_64+0x9f/0x140 [ 1320.582843][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.588715][T29980] [ 1320.591025][T29980] Uninit was stored to memory at: [ 1320.596053][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.601763][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.606681][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.611449][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.616376][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.621238][T29980] do_syscall_64+0x9f/0x140 [ 1320.625766][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.631627][T29980] [ 1320.633930][T29980] Uninit was stored to memory at: [ 1320.638937][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.644654][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.649582][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.654151][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.659070][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.663900][T29980] do_syscall_64+0x9f/0x140 [ 1320.668394][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.674270][T29980] [ 1320.676591][T29980] Uninit was stored to memory at: [ 1320.681655][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.687355][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.692287][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.696886][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.701828][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.706707][T29980] do_syscall_64+0x9f/0x140 [ 1320.711192][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.717058][T29980] [ 1320.719373][T29980] Uninit was stored to memory at: [ 1320.724378][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.730093][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.735037][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.739627][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.744553][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.749416][T29980] do_syscall_64+0x9f/0x140 [ 1320.753911][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.759788][T29980] [ 1320.762092][T29980] Uninit was stored to memory at: [ 1320.767095][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.772818][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.777746][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.782330][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.787262][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.792104][T29980] do_syscall_64+0x9f/0x140 [ 1320.796600][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.802477][T29980] [ 1320.804787][T29980] Uninit was stored to memory at: [ 1320.809815][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1320.815609][T29980] __msan_chain_origin+0x57/0xa0 [ 1320.820535][T29980] do_recvmmsg+0x17ee/0x2300 [ 1320.825104][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1320.830026][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1320.834868][T29980] do_syscall_64+0x9f/0x140 [ 1320.839364][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.845225][T29980] [ 1320.847546][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1320.854210][T29980] do_recvmmsg+0xbc/0x2300 [ 1320.858605][T29980] do_recvmmsg+0xbc/0x2300 [ 1321.031131][T29980] not chained 160000 origins [ 1321.035763][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1321.045424][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.055474][T29980] Call Trace: [ 1321.059186][T29980] dump_stack+0x21c/0x280 [ 1321.065147][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1321.071034][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.077206][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1321.083496][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.090334][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.096802][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1321.103086][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1321.109171][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.114824][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.121640][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1321.127714][T29980] ? _copy_from_user+0x1fd/0x300 [ 1321.133675][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.140362][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.146650][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.151255][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.156889][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1321.162477][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1321.167505][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.172875][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1321.179627][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.185882][T29980] do_syscall_64+0x9f/0x140 [ 1321.190392][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.198521][T29980] RIP: 0033:0x45e219 [ 1321.202422][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1321.222033][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1321.230455][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1321.238429][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1321.246401][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1321.256164][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1321.264817][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1321.272793][T29980] Uninit was stored to memory at: [ 1321.277826][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.284931][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.289875][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.295243][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.301535][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.306394][T29980] do_syscall_64+0x9f/0x140 [ 1321.311664][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.317545][T29980] [ 1321.320181][T29980] Uninit was stored to memory at: [ 1321.325211][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.332329][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.337269][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.342946][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.347889][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.353194][T29980] do_syscall_64+0x9f/0x140 [ 1321.359174][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.365690][T29980] [ 1321.368015][T29980] Uninit was stored to memory at: [ 1321.373039][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.378757][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.383697][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.388288][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.393223][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.398866][T29980] do_syscall_64+0x9f/0x140 [ 1321.404656][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.410536][T29980] [ 1321.412860][T29980] Uninit was stored to memory at: [ 1321.417882][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.423601][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.428542][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.433130][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.438067][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.442921][T29980] do_syscall_64+0x9f/0x140 [ 1321.449051][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.454932][T29980] [ 1321.457253][T29980] Uninit was stored to memory at: [ 1321.462282][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.468909][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.473855][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.479667][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.486011][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.492414][T29980] do_syscall_64+0x9f/0x140 [ 1321.496927][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.502803][T29980] [ 1321.506254][T29980] Uninit was stored to memory at: [ 1321.511282][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.517006][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.522135][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.526756][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.533073][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.538280][T29980] do_syscall_64+0x9f/0x140 [ 1321.542789][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.548668][T29980] [ 1321.551939][T29980] Uninit was stored to memory at: [ 1321.557008][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1321.563890][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.568834][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.574962][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.581429][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.587472][T29980] do_syscall_64+0x9f/0x140 [ 1321.593756][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.599635][T29980] [ 1321.603494][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1321.610186][T29980] do_recvmmsg+0xbc/0x2300 [ 1321.614611][T29980] do_recvmmsg+0xbc/0x2300 [ 1321.834628][T29980] not chained 170000 origins [ 1321.841059][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1321.850760][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.861595][T29980] Call Trace: [ 1321.864894][T29980] dump_stack+0x21c/0x280 [ 1321.869229][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1321.874988][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.880244][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1321.886139][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.892390][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.897598][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1321.904276][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1321.910347][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.915549][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.921894][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1321.927993][T29980] ? _copy_from_user+0x1fd/0x300 [ 1321.934443][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1321.941051][T29980] __msan_chain_origin+0x57/0xa0 [ 1321.945998][T29980] do_recvmmsg+0x17ee/0x2300 [ 1321.951619][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1321.958275][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1321.964846][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1321.969876][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1321.977845][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1321.984557][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1321.989436][T29980] do_syscall_64+0x9f/0x140 [ 1321.993947][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.001687][T29980] RIP: 0033:0x45e219 [ 1322.005596][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1322.025205][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1322.034960][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1322.042931][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1322.051682][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1322.059656][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1322.067628][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1322.075710][T29980] Uninit was stored to memory at: [ 1322.082475][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.088210][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.093152][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.099323][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.105409][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.110266][T29980] do_syscall_64+0x9f/0x140 [ 1322.114775][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.122564][T29980] [ 1322.124892][T29980] Uninit was stored to memory at: [ 1322.129917][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.136372][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.143162][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.147754][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.153677][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.160317][T29980] do_syscall_64+0x9f/0x140 [ 1322.164827][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.170707][T29980] [ 1322.174817][T29980] Uninit was stored to memory at: [ 1322.181533][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.187256][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.192197][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.198137][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.204793][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.209649][T29980] do_syscall_64+0x9f/0x140 [ 1322.214436][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.220314][T29980] [ 1322.223377][T29980] Uninit was stored to memory at: [ 1322.228404][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.234126][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.239387][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.243984][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.248925][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.253780][T29980] do_syscall_64+0x9f/0x140 [ 1322.258288][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.265939][T29980] [ 1322.269649][T29980] Uninit was stored to memory at: [ 1322.274679][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.280686][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.287423][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.292016][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.299631][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.306256][T29980] do_syscall_64+0x9f/0x140 [ 1322.311159][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.317040][T29980] [ 1322.319361][T29980] Uninit was stored to memory at: [ 1322.325599][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.332247][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.337190][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.342816][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.347760][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.352619][T29980] do_syscall_64+0x9f/0x140 [ 1322.357127][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.363005][T29980] [ 1322.366273][T29980] Uninit was stored to memory at: [ 1322.371300][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.377018][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.383377][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.387975][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.393543][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.400136][T29980] do_syscall_64+0x9f/0x140 [ 1322.404668][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.411084][T29980] [ 1322.414649][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1322.421328][T29980] do_recvmmsg+0xbc/0x2300 [ 1322.426025][T29980] do_recvmmsg+0xbc/0x2300 [ 1322.702990][T29980] not chained 180000 origins [ 1322.707709][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1322.717384][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1322.728838][T29980] Call Trace: [ 1322.732137][T29980] dump_stack+0x21c/0x280 [ 1322.738334][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1322.744058][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1322.749261][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1322.755288][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1322.761485][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1322.766690][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1322.773749][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1322.780054][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1322.786966][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1322.793765][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1322.799839][T29980] ? _copy_from_user+0x1fd/0x300 [ 1322.805283][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1322.812158][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.818960][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.825572][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1322.832503][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1322.839440][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1322.844470][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.849956][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1322.857105][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.863825][T29980] do_syscall_64+0x9f/0x140 [ 1322.869920][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.876799][T29980] RIP: 0033:0x45e219 [ 1322.881645][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1322.901848][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1322.911137][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1322.920668][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1322.928648][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1322.936619][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1322.946546][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1322.956007][T29980] Uninit was stored to memory at: [ 1322.962424][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1322.969018][T29980] __msan_chain_origin+0x57/0xa0 [ 1322.975333][T29980] do_recvmmsg+0x17ee/0x2300 [ 1322.980189][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1322.985130][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1322.990005][T29980] do_syscall_64+0x9f/0x140 [ 1322.994514][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.000392][T29980] [ 1323.003667][T29980] Uninit was stored to memory at: [ 1323.010628][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.016353][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.022264][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.026860][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.033231][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.038087][T29980] do_syscall_64+0x9f/0x140 [ 1323.043731][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.049608][T29980] [ 1323.053384][T29980] Uninit was stored to memory at: [ 1323.060433][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.067904][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.074720][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.079319][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.086215][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.091070][T29980] do_syscall_64+0x9f/0x140 [ 1323.095580][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.101457][T29980] [ 1323.104593][T29980] Uninit was stored to memory at: [ 1323.110106][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.117159][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.123963][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.129998][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.136886][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.143709][T29980] do_syscall_64+0x9f/0x140 [ 1323.148217][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.154097][T29980] [ 1323.156722][T29980] Uninit was stored to memory at: [ 1323.161881][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.168955][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.175797][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.180392][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.185993][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.192593][T29980] do_syscall_64+0x9f/0x140 [ 1323.197276][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.203155][T29980] [ 1323.206491][T29980] Uninit was stored to memory at: [ 1323.211723][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.217444][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.222384][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.228329][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.235166][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.241038][T29980] do_syscall_64+0x9f/0x140 [ 1323.245548][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.251862][T29980] [ 1323.254181][T29980] Uninit was stored to memory at: [ 1323.261250][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.268054][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.274476][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.280978][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.285934][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.290786][T29980] do_syscall_64+0x9f/0x140 [ 1323.295293][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.301167][T29980] [ 1323.304738][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1323.313390][T29980] do_recvmmsg+0xbc/0x2300 [ 1323.317808][T29980] do_recvmmsg+0xbc/0x2300 [ 1323.590723][T29980] not chained 190000 origins [ 1323.595371][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1323.605411][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1323.615460][T29980] Call Trace: [ 1323.619385][T29980] dump_stack+0x21c/0x280 [ 1323.623725][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1323.630885][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1323.636094][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1323.641993][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1323.647639][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1323.652838][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1323.658647][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1323.664718][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1323.670286][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1323.676960][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1323.684648][T29980] ? _copy_from_user+0x1fd/0x300 [ 1323.689988][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1323.696540][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.701713][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.706320][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1323.713228][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1323.718549][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1323.725132][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.730071][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1323.736766][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.741956][T29980] do_syscall_64+0x9f/0x140 [ 1323.746467][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.752804][T29980] RIP: 0033:0x45e219 [ 1323.756705][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1323.776312][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1323.784731][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1323.793367][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1323.801884][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1323.810835][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1323.818942][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1323.826914][T29980] Uninit was stored to memory at: [ 1323.831955][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.838877][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.845453][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.851674][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.856615][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.861697][T29980] do_syscall_64+0x9f/0x140 [ 1323.866206][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.872083][T29980] [ 1323.874743][T29980] Uninit was stored to memory at: [ 1323.880662][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.886383][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.891326][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.896892][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.902207][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.907064][T29980] do_syscall_64+0x9f/0x140 [ 1323.911864][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.919672][T29980] [ 1323.922441][T29980] Uninit was stored to memory at: [ 1323.927466][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.933190][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.938145][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.944069][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.950277][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1323.956983][T29980] do_syscall_64+0x9f/0x140 [ 1323.961495][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.967372][T29980] [ 1323.969693][T29980] Uninit was stored to memory at: [ 1323.974719][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1323.981523][T29980] __msan_chain_origin+0x57/0xa0 [ 1323.986465][T29980] do_recvmmsg+0x17ee/0x2300 [ 1323.992321][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1323.997267][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.003238][T29980] do_syscall_64+0x9f/0x140 [ 1324.009603][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.016448][T29980] [ 1324.020607][T29980] Uninit was stored to memory at: [ 1324.025670][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.031389][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.038493][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.044551][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.050520][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.055377][T29980] do_syscall_64+0x9f/0x140 [ 1324.061426][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.067303][T29980] [ 1324.070570][T29980] Uninit was stored to memory at: [ 1324.076923][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.082804][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.087746][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.093862][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.100674][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.105532][T29980] do_syscall_64+0x9f/0x140 [ 1324.110060][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.116948][T29980] [ 1324.120764][T29980] Uninit was stored to memory at: [ 1324.125798][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.131519][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.136458][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.143244][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.148186][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.155011][T29980] do_syscall_64+0x9f/0x140 [ 1324.160307][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.166191][T29980] [ 1324.169398][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1324.176073][T29980] do_recvmmsg+0xbc/0x2300 [ 1324.182654][T29980] do_recvmmsg+0xbc/0x2300 [ 1324.442671][T29980] not chained 200000 origins [ 1324.447309][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1324.457591][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1324.468086][T29980] Call Trace: [ 1324.472148][T29980] dump_stack+0x21c/0x280 [ 1324.476489][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1324.482739][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1324.488966][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1324.496086][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1324.503191][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1324.510218][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1324.517461][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1324.524710][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1324.531741][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1324.538834][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1324.546006][T29980] ? _copy_from_user+0x1fd/0x300 [ 1324.552991][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1324.559999][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.567002][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.571610][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1324.577592][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1324.584993][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1324.591151][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.598449][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1324.605871][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.610733][T29980] do_syscall_64+0x9f/0x140 [ 1324.616576][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.623982][T29980] RIP: 0033:0x45e219 [ 1324.628431][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1324.648045][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1324.658576][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1324.668789][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1324.676765][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1324.684742][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1324.693618][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1324.701590][T29980] Uninit was stored to memory at: [ 1324.708486][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.715640][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.722870][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.727469][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.734574][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.741679][T29980] do_syscall_64+0x9f/0x140 [ 1324.746190][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.752442][T29980] [ 1324.756502][T29980] Uninit was stored to memory at: [ 1324.763756][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.771249][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.778326][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.782924][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.788970][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.795240][T29980] do_syscall_64+0x9f/0x140 [ 1324.799925][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.806089][T29980] [ 1324.810056][T29980] Uninit was stored to memory at: [ 1324.817393][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.824777][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.831848][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.836444][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.842456][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.849514][T29980] do_syscall_64+0x9f/0x140 [ 1324.854023][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.861346][T29980] [ 1324.864295][T29980] Uninit was stored to memory at: [ 1324.871577][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.878969][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.886197][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.890794][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.895799][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.900653][T29980] do_syscall_64+0x9f/0x140 [ 1324.907614][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.915030][T29980] [ 1324.918115][T29980] Uninit was stored to memory at: [ 1324.925426][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.932693][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.939926][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.944524][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1324.951757][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1324.958849][T29980] do_syscall_64+0x9f/0x140 [ 1324.963364][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1324.969716][T29980] [ 1324.973679][T29980] Uninit was stored to memory at: [ 1324.981029][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1324.988544][T29980] __msan_chain_origin+0x57/0xa0 [ 1324.993499][T29980] do_recvmmsg+0x17ee/0x2300 [ 1324.998502][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.005679][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.010541][T29980] do_syscall_64+0x9f/0x140 [ 1325.016430][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.023997][T29980] [ 1325.028013][T29980] Uninit was stored to memory at: [ 1325.035328][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.042832][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.049981][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.054574][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.060728][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.067940][T29980] do_syscall_64+0x9f/0x140 [ 1325.072450][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.079927][T29980] [ 1325.083069][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1325.090637][T29980] do_recvmmsg+0xbc/0x2300 [ 1325.095201][T29980] do_recvmmsg+0xbc/0x2300 [ 1325.392169][T29980] not chained 210000 origins [ 1325.396801][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1325.405640][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1325.416048][T29980] Call Trace: [ 1325.419648][T29980] dump_stack+0x21c/0x280 [ 1325.424426][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1325.431988][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1325.439514][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1325.447160][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1325.454719][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1325.459924][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1325.466292][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1325.474359][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1325.481845][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1325.489425][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1325.497174][T29980] ? _copy_from_user+0x1fd/0x300 [ 1325.502173][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1325.507374][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.513461][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.518069][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1325.524975][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1325.532562][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1325.537596][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.542544][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1325.549132][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.554066][T29980] do_syscall_64+0x9f/0x140 [ 1325.558580][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.565720][T29980] RIP: 0033:0x45e219 [ 1325.570128][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1325.590468][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1325.598978][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1325.606949][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1325.615443][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1325.623969][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1325.632257][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1325.640923][T29980] Uninit was stored to memory at: [ 1325.645957][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.652642][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.657585][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.662180][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.668733][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.673747][T29980] do_syscall_64+0x9f/0x140 [ 1325.678265][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.684146][T29980] [ 1325.686466][T29980] Uninit was stored to memory at: [ 1325.691491][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.697210][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.704300][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.708895][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.713833][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.719566][T29980] do_syscall_64+0x9f/0x140 [ 1325.724076][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.730457][T29980] [ 1325.734503][T29980] Uninit was stored to memory at: [ 1325.741749][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.749105][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.756344][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.760936][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.767100][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.774346][T29980] do_syscall_64+0x9f/0x140 [ 1325.778870][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.786257][T29980] [ 1325.789368][T29980] Uninit was stored to memory at: [ 1325.796601][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.803983][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.811202][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.815798][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.822050][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.829302][T29980] do_syscall_64+0x9f/0x140 [ 1325.833814][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.841242][T29980] [ 1325.844319][T29980] Uninit was stored to memory at: [ 1325.851592][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.858984][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.866228][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.870855][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.878131][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.885414][T29980] do_syscall_64+0x9f/0x140 [ 1325.889936][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.896389][T29980] [ 1325.900513][T29980] Uninit was stored to memory at: [ 1325.907805][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.915194][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.921436][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.926029][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.933311][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.940604][T29980] do_syscall_64+0x9f/0x140 [ 1325.945114][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1325.951606][T29980] [ 1325.955769][T29980] Uninit was stored to memory at: [ 1325.963096][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1325.970532][T29980] __msan_chain_origin+0x57/0xa0 [ 1325.977834][T29980] do_recvmmsg+0x17ee/0x2300 [ 1325.982426][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1325.988700][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1325.995979][T29980] do_syscall_64+0x9f/0x140 [ 1326.000651][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.008125][T29980] [ 1326.011233][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1326.018897][T29980] do_recvmmsg+0xbc/0x2300 [ 1326.023317][T29980] do_recvmmsg+0xbc/0x2300 [ 1326.191561][T29980] not chained 220000 origins [ 1326.196288][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1326.207088][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1326.219099][T29980] Call Trace: [ 1326.222434][T29980] dump_stack+0x21c/0x280 [ 1326.226770][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1326.233477][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1326.240845][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1326.248375][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1326.255832][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1326.263260][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1326.270826][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1326.278414][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1326.285809][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1326.293303][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1326.300864][T29980] ? _copy_from_user+0x1fd/0x300 [ 1326.308252][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1326.315633][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.322995][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.327603][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1326.334118][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1326.341561][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1326.346595][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.353897][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1326.361487][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.368860][T29980] do_syscall_64+0x9f/0x140 [ 1326.373371][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.379984][T29980] RIP: 0033:0x45e219 [ 1326.384454][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1326.404157][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1326.412574][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1326.420547][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1326.428518][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1326.438679][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1326.446683][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1326.454719][T29980] Uninit was stored to memory at: [ 1326.462330][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.470002][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.474951][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.479542][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.486134][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.493573][T29980] do_syscall_64+0x9f/0x140 [ 1326.498225][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.505857][T29980] [ 1326.509068][T29980] Uninit was stored to memory at: [ 1326.516527][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.524149][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.529091][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.535243][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.542725][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.550179][T29980] do_syscall_64+0x9f/0x140 [ 1326.554804][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.562540][T29980] [ 1326.565745][T29980] Uninit was stored to memory at: [ 1326.573280][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.580917][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.588433][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.593116][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.600610][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.605468][T29980] do_syscall_64+0x9f/0x140 [ 1326.611760][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.619425][T29980] [ 1326.623740][T29980] Uninit was stored to memory at: [ 1326.628775][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.634497][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.639795][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.644480][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.649421][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.656527][T29980] do_syscall_64+0x9f/0x140 [ 1326.661647][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.669738][T29980] [ 1326.673336][T29980] Uninit was stored to memory at: [ 1326.678523][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.686598][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.691543][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.698636][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.703787][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.708645][T29980] do_syscall_64+0x9f/0x140 [ 1326.715788][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.724253][T29980] [ 1326.728907][T29980] Uninit was stored to memory at: [ 1326.733972][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.741167][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.746108][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.753151][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.758095][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.762956][T29980] do_syscall_64+0x9f/0x140 [ 1326.769995][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.775874][T29980] [ 1326.778995][T29980] Uninit was stored to memory at: [ 1326.784188][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1326.792328][T29980] __msan_chain_origin+0x57/0xa0 [ 1326.797270][T29980] do_recvmmsg+0x17ee/0x2300 [ 1326.804405][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1326.809646][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1326.814500][T29980] do_syscall_64+0x9f/0x140 [ 1326.819009][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1326.827091][T29980] [ 1326.830742][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1326.837420][T29980] do_recvmmsg+0xbc/0x2300 [ 1326.841839][T29980] do_recvmmsg+0xbc/0x2300 [ 1327.059607][T29980] not chained 230000 origins [ 1327.065406][T29980] CPU: 0 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1327.076597][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1327.089107][T29980] Call Trace: [ 1327.092571][T29980] dump_stack+0x21c/0x280 [ 1327.097208][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1327.104986][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1327.112717][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1327.120522][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1327.128299][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1327.135957][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1327.143756][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1327.150392][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1327.158050][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1327.165843][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1327.173689][T29980] ? _copy_from_user+0x1fd/0x300 [ 1327.181393][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1327.189067][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.196656][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.201404][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1327.209201][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1327.216877][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1327.224561][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.229508][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1327.236197][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.241056][T29980] do_syscall_64+0x9f/0x140 [ 1327.245568][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.252445][T29980] RIP: 0033:0x45e219 [ 1327.256345][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1327.277112][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1327.285536][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1327.293749][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1327.302022][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1327.310283][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1327.318559][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1327.326799][T29980] Uninit was stored to memory at: [ 1327.331831][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.342423][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.347368][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.351968][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.357728][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.362592][T29980] do_syscall_64+0x9f/0x140 [ 1327.367101][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.374180][T29980] [ 1327.378520][T29980] Uninit was stored to memory at: [ 1327.386239][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.394127][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.399069][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.405626][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.410567][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.415420][T29980] do_syscall_64+0x9f/0x140 [ 1327.421917][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.429855][T29980] [ 1327.434162][T29980] Uninit was stored to memory at: [ 1327.439189][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.445936][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.450876][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.457290][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.462313][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.467173][T29980] do_syscall_64+0x9f/0x140 [ 1327.473849][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.481740][T29980] [ 1327.486080][T29980] Uninit was stored to memory at: [ 1327.491108][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.497912][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.502860][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.507450][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.514338][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.519217][T29980] do_syscall_64+0x9f/0x140 [ 1327.523722][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.530939][T29980] [ 1327.535323][T29980] Uninit was stored to memory at: [ 1327.540358][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.547295][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.552237][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.556833][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.563510][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.568367][T29980] do_syscall_64+0x9f/0x140 [ 1327.575044][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.583016][T29980] [ 1327.587394][T29980] Uninit was stored to memory at: [ 1327.592427][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.599212][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.604154][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.608747][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.615746][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.620634][T29980] do_syscall_64+0x9f/0x140 [ 1327.625148][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.632547][T29980] [ 1327.636944][T29980] Uninit was stored to memory at: [ 1327.641977][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1327.648881][T29980] __msan_chain_origin+0x57/0xa0 [ 1327.653821][T29980] do_recvmmsg+0x17ee/0x2300 [ 1327.658410][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1327.665096][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1327.669963][T29980] do_syscall_64+0x9f/0x140 [ 1327.677054][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1327.685071][T29980] [ 1327.689571][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1327.697774][T29980] do_recvmmsg+0xbc/0x2300 [ 1327.702191][T29980] do_recvmmsg+0xbc/0x2300 [ 1327.942695][T29980] not chained 240000 origins [ 1327.948667][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1327.957424][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1327.967480][T29980] Call Trace: [ 1327.971068][T29980] dump_stack+0x21c/0x280 [ 1327.975926][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1327.982450][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1327.987653][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1327.993547][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.002901][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.008978][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1328.014791][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1328.021279][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.026484][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.032128][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1328.038201][T29980] ? _copy_from_user+0x1fd/0x300 [ 1328.043863][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.049070][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.054122][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.058727][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.064881][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1328.070177][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1328.075205][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.081591][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1328.087407][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.092270][T29980] do_syscall_64+0x9f/0x140 [ 1328.097502][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.104223][T29980] RIP: 0033:0x45e219 [ 1328.109828][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1328.132105][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1328.140614][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1328.148866][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1328.156841][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1328.165832][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1328.175685][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1328.185273][T29980] Uninit was stored to memory at: [ 1328.190304][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.196027][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.202172][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.207105][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.212043][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.217597][T29980] do_syscall_64+0x9f/0x140 [ 1328.223926][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.230092][T29980] [ 1328.233955][T29980] Uninit was stored to memory at: [ 1328.241611][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.247332][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.252273][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.256865][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.263832][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.268691][T29980] do_syscall_64+0x9f/0x140 [ 1328.275824][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.281705][T29980] [ 1328.285957][T29980] Uninit was stored to memory at: [ 1328.293517][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.299240][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.305569][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.310240][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.315659][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.322098][T29980] do_syscall_64+0x9f/0x140 [ 1328.327416][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.333304][T29980] [ 1328.337594][T29980] Uninit was stored to memory at: [ 1328.344075][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.350214][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.355155][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.362135][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.367080][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.372624][T29980] do_syscall_64+0x9f/0x140 [ 1328.377148][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.383027][T29980] [ 1328.387462][T29980] Uninit was stored to memory at: [ 1328.395268][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.400992][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.405934][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.410530][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.415493][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.422338][T29980] do_syscall_64+0x9f/0x140 [ 1328.427687][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.433569][T29980] [ 1328.437870][T29980] Uninit was stored to memory at: [ 1328.444305][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.450410][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.455356][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.462313][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.467257][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.472284][T29980] do_syscall_64+0x9f/0x140 [ 1328.476790][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.482667][T29980] [ 1328.487197][T29980] Uninit was stored to memory at: [ 1328.492229][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1328.497963][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.502900][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.507747][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.515444][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.521573][T29980] do_syscall_64+0x9f/0x140 [ 1328.527083][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.532965][T29980] [ 1328.535290][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1328.545140][T29980] do_recvmmsg+0xbc/0x2300 [ 1328.551663][T29980] do_recvmmsg+0xbc/0x2300 [ 1328.764662][T29980] not chained 250000 origins [ 1328.770024][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1328.778934][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1328.789270][T29980] Call Trace: [ 1328.792971][T29980] dump_stack+0x21c/0x280 [ 1328.797970][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1328.806279][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.811482][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1328.818847][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.827115][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.835174][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1328.840985][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1328.849353][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.854554][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.862746][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1328.871110][T29980] ? _copy_from_user+0x1fd/0x300 [ 1328.876048][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1328.881248][T29980] __msan_chain_origin+0x57/0xa0 [ 1328.886191][T29980] do_recvmmsg+0x17ee/0x2300 [ 1328.890798][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1328.898907][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1328.907108][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1328.912386][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1328.917326][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1328.924891][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1328.929976][T29980] do_syscall_64+0x9f/0x140 [ 1328.934485][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1328.942128][T29980] RIP: 0033:0x45e219 [ 1328.946030][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1328.965960][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1328.974380][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1328.983228][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1328.993897][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1329.002738][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1329.011618][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1329.020602][T29980] Uninit was stored to memory at: [ 1329.025634][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.033487][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.038665][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.043257][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.048197][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.054946][T29980] do_syscall_64+0x9f/0x140 [ 1329.061519][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.069941][T29980] [ 1329.073602][T29980] Uninit was stored to memory at: [ 1329.078837][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.087301][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.092240][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.098511][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.103451][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.108304][T29980] do_syscall_64+0x9f/0x140 [ 1329.112809][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.120872][T29980] [ 1329.125482][T29980] Uninit was stored to memory at: [ 1329.130508][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.138168][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.143323][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.147915][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.152974][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.157825][T29980] do_syscall_64+0x9f/0x140 [ 1329.165261][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.171141][T29980] [ 1329.175708][T29980] Uninit was stored to memory at: [ 1329.180736][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.188661][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.193788][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.199872][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.205024][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.209877][T29980] do_syscall_64+0x9f/0x140 [ 1329.214393][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.222882][T29980] [ 1329.226493][T29980] Uninit was stored to memory at: [ 1329.231739][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.240342][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.245283][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.252728][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.257848][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.262702][T29980] do_syscall_64+0x9f/0x140 [ 1329.267208][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.274503][T29980] [ 1329.276825][T29980] Uninit was stored to memory at: [ 1329.284828][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.290550][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.295488][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.301796][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.306738][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.314379][T29980] do_syscall_64+0x9f/0x140 [ 1329.319543][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.328244][T29980] [ 1329.331892][T29980] Uninit was stored to memory at: [ 1329.337061][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.345632][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.350575][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.355167][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.360106][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.367606][T29980] do_syscall_64+0x9f/0x140 [ 1329.372720][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.378596][T29980] [ 1329.380917][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1329.387600][T29980] do_recvmmsg+0xbc/0x2300 [ 1329.392017][T29980] do_recvmmsg+0xbc/0x2300 [ 1329.624621][T29980] not chained 260000 origins [ 1329.629256][T29980] CPU: 1 PID: 29980 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1329.638176][T29980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1329.648229][T29980] Call Trace: [ 1329.652874][T29980] dump_stack+0x21c/0x280 [ 1329.657214][T29980] kmsan_internal_chain_origin+0x6f/0x130 [ 1329.665708][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1329.671010][T29980] ? kmsan_internal_check_memory+0xb1/0x520 [ 1329.676908][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1329.684409][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1329.689611][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1329.695421][T29980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1329.704597][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1329.709804][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1329.715447][T29980] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1329.722021][T29980] ? _copy_from_user+0x1fd/0x300 [ 1329.726975][T29980] ? kmsan_get_metadata+0x116/0x180 [ 1329.732334][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.737281][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.742479][T29980] ? kmsan_internal_set_origin+0x85/0xc0 [ 1329.748116][T29980] ? __msan_poison_alloca+0xe9/0x110 [ 1329.753409][T29980] ? __se_sys_recvmmsg+0xd3/0x410 [ 1329.758435][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.763837][T29980] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1329.769652][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.774655][T29980] do_syscall_64+0x9f/0x140 [ 1329.779308][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.785253][T29980] RIP: 0033:0x45e219 [ 1329.789801][T29980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1329.812388][T29980] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1329.820811][T29980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1329.828787][T29980] RDX: 00000000040003a0 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 1329.839083][T29980] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 1329.848719][T29980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1329.859001][T29980] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1329.869244][T29980] Uninit was stored to memory at: [ 1329.875146][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.880872][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.888952][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.894591][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.899538][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.905195][T29980] do_syscall_64+0x9f/0x140 [ 1329.909851][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.917697][T29980] [ 1329.921991][T29980] Uninit was stored to memory at: [ 1329.928020][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.935985][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.943480][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.948127][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1329.954173][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1329.959127][T29980] do_syscall_64+0x9f/0x140 [ 1329.964984][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1329.970870][T29980] [ 1329.975368][T29980] Uninit was stored to memory at: [ 1329.980401][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1329.986299][T29980] __msan_chain_origin+0x57/0xa0 [ 1329.991240][T29980] do_recvmmsg+0x17ee/0x2300 [ 1329.996970][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1330.001937][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1330.007912][T29980] do_syscall_64+0x9f/0x140 [ 1330.012429][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1330.018312][T29980] [ 1330.020635][T29980] Uninit was stored to memory at: [ 1330.027388][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1330.033249][T29980] __msan_chain_origin+0x57/0xa0 [ 1330.038189][T29980] do_recvmmsg+0x17ee/0x2300 [ 1330.042792][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1330.047746][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1330.054012][T29980] do_syscall_64+0x9f/0x140 [ 1330.060052][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1330.065937][T29980] [ 1330.070106][T29980] Uninit was stored to memory at: [ 1330.075135][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1330.081210][T29980] __msan_chain_origin+0x57/0xa0 [ 1330.086149][T29980] do_recvmmsg+0x17ee/0x2300 [ 1330.091570][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1330.096513][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1330.101722][T29980] do_syscall_64+0x9f/0x140 [ 1330.106391][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1330.112705][T29980] [ 1330.115030][T29980] Uninit was stored to memory at: [ 1330.120152][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1330.125875][T29980] __msan_chain_origin+0x57/0xa0 [ 1330.130814][T29980] do_recvmmsg+0x17ee/0x2300 [ 1330.135827][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1330.140873][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1330.145761][T29980] do_syscall_64+0x9f/0x140 [ 1330.152977][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1330.160582][T29980] [ 1330.164845][T29980] Uninit was stored to memory at: [ 1330.171200][T29980] kmsan_internal_chain_origin+0xad/0x130 [ 1330.176922][T29980] __msan_chain_origin+0x57/0xa0 [ 1330.182236][T29980] do_recvmmsg+0x17ee/0x2300 [ 1330.186973][T29980] __se_sys_recvmmsg+0x247/0x410 [ 1330.192817][T29980] __x64_sys_recvmmsg+0x62/0x80 [ 1330.197671][T29980] do_syscall_64+0x9f/0x140 [ 1330.203727][T29980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1330.209607][T29980] [ 1330.213988][T29980] Local variable ----msg_sys@do_recvmmsg created at: [ 1330.220666][T29980] do_recvmmsg+0xbc/0x2300 [ 1330.226958][T29980] do_recvmmsg+0xbc/0x2300 07:41:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 07:41:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:41:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x14) 07:41:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x1, 'veth1\x00'}) 07:41:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 07:41:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 07:41:44 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) ioctl$VT_DISALLOCATE(r1, 0x5608) 07:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 07:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x24, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfffffffc, @rand_addr, 0x8}, 0x1c) 07:41:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4880) 07:41:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 07:41:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'sit0\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:41:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001a00), 0x8) dup2(r0, r1) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 07:41:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:47 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={0x0}}, 0x0) 07:41:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) 07:41:47 executing program 0: r0 = socket(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x24000000) 07:41:47 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000001080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 07:41:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'sit0\x00'}) 07:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:41:49 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @remote}}) 07:41:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x60000010) 07:41:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc840) 07:41:49 executing program 1: r0 = socket(0x11, 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 07:41:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2040000) 07:41:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:41:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000200)) 07:41:50 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x39, &(0x7f0000000040)={&(0x7f0000000800)={0x260, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x260}}, 0x0) 07:41:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, &(0x7f0000000100)="64f8fe6043b2a8b2c28d0400a5628a21167d9d6a", 0x14) 07:41:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) r3 = dup2(r0, r2) r4 = dup2(r3, r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x2, 0x80001, 0x0) r7 = dup2(r5, r6) r8 = dup2(r4, r7) sendmsg$NL80211_CMD_GET_COALESCE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:51 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 07:41:53 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:41:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x844) 07:41:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc804) 07:41:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 07:41:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x20000040) 07:41:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) write(r0, 0x0, 0x0) 07:41:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xdc4b) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 07:41:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000010) 07:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x21, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 07:41:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:41:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 07:41:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:41:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:41:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 07:41:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x661) 07:41:55 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8981, 0x0) 07:41:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8901, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}) 07:41:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) close(r1) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 07:41:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:41:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x4b36, 0x0) 07:41:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 07:41:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 07:41:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 07:41:56 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:41:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) dup3(r0, r1, 0x0) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) 07:41:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x6004) 07:41:57 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 07:41:57 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 07:41:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) 07:41:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:41:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 07:41:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x82) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:41:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 07:41:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x13, 0x0, 0x28) 07:41:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x16, 0x0, &(0x7f00000004c0)) 07:41:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:41:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b40, 0x0) 07:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) tkill(r1, 0x1000100000016) 07:41:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 07:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000180)) 07:41:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x840) 07:41:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) ioctl$EVIOCREVOKE(r0, 0x5451, 0x0) 07:41:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 07:41:59 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:41:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x28}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 07:42:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:42:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0x5450, 0x0) 07:42:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:42:00 executing program 0: capset(&(0x7f0000000800)={0x20071026}, &(0x7f0000000840)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:42:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:42:00 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:42:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 07:42:01 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:42:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) 07:42:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 07:42:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:42:01 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000097c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 07:42:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)) 07:42:01 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:42:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:42:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:42:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0x1) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 07:42:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x5451, 0x0) 07:42:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 07:42:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000003c0)=""/168) 07:42:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0x3e, &(0x7f0000000000)={0x0}}, 0x0) 07:42:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x0, 0xffffffffffffff5f}) 07:42:02 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 07:42:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 07:42:02 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x42e440, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) 07:42:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 07:42:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 07:42:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:42:03 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:42:03 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000180)) 07:42:03 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:42:03 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:42:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x4, 0x0, 0x0) 07:42:03 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) socket$inet6_icmp(0xa, 0x3, 0x3a) 07:42:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 07:42:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, 0x0, 0x0) 07:42:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1, 0x80}], 0x1, 0x7550) dup2(r0, r1) 07:42:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4fc, 0x5d8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x44d}}}}]}}]}}, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$cdc_ecm(0x6, 0x5b, &(0x7f0000000440)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x7, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x3, 0x2, 0x6, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x0, "194d0ad306"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x63, 0x6, 0x6e}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x55, 0xf9, 0x58}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0x80, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x40, 0x8, 0x7}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2a, 0x40, 0x3, 0x8, 0x9}, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x4001}}, {0xde, &(0x7f0000000300)=@string={0xde, 0x3, "7e7d215845e48b61f0c999a014ad88d4ebde39be1e037dcd749e155f7f90998e05a9a136e84023ac02889d3b11b96bfe78b2b128235d802593bb64431235fbd8f6342432a500e4ce723d652e3216656213c9fe632242e87a5b4beeda59f45e50d751dd560ec9bd6ab7522daf6b7577c0eb3a3b49e9a5e30d9505a8cc8f4cadb2f253851bdad97e2b68bc78cba8a3257749c6f43776eb7ef17ca18d5f44d1851184c99da750fa10b392fe0899234afe7e5a733cb9d11145faaa2340aa2943d8c17312bc047d755416b06dcd242e36c382990f01dbe8439bb7df774e65"}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x6a, {0x6a, 0x0, "767b8a2864086e88899184b0a78f22c6b39cbdf5dbfbe3ff4e53abcfd60431bacdf156d15c9b06ef7a9a579bddd6647e4b9d9f89ec2a4715d07f92e93a53c3e38be9e83856e522a5489e3b12d8d4c79c7b41e9e5b2c3e3d6fbb809c27593c9738aa7729e71ccfa80"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000580)={0x2c, &(0x7f0000000140)={0x20, 0x11, 0x59, {0x59, 0x22, "d6f13f769382667b8b5bed6c3fdd02decc00538e0db72d5cffa7d0af3f44893d6549c17b50172a18788690a593113d341bafa9f5ffe624f03a78f01dbc166ece13b38166ca44dd1e8b40e49349102cc88c3e9b7d0f8efa"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x444}}, &(0x7f00000004c0)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x2, [@ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x8, 0xf00f, 0x8, [0x30, 0xff00f0, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0x7ff}]}}, &(0x7f0000000500)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x2, 0x3f, 0x5f, "9dc04d47", 'NiyB'}}, &(0x7f0000000540)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x88, 0x4, 0x2, 0x8, 0x7, 0x0, 0x3}}}, &(0x7f0000000a40)={0x84, &(0x7f00000005c0)={0x40, 0x14, 0x9b, "0c710112a3ba0b52706fa26f828d7f3049262bd880e6d66ce5abe916301e4c3f5c1e0a6481437bb6598e681658ae4e80677b49053dc5f0a97a97b2e7baa1fecbbb26d56091ad5774cd45fd62ced4aeb74b56fe21f2f6fd9ba874db9297730d98b1f9a9b45123dc3837f8ca479da4ac64c9e761d92c384a3af5e97f44bd41967ecf07c29240b3ba9a5dc3371115b176caa1b7afb71c2d6ffe91376d"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0xb, 0x2, "e4ed"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000880)={0x40, 0x13, 0x6}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "d5e0"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xec}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0xff}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x69, {0x69, 0x0, "052f3f97d2aa989547225e337f6e868bbaa480c6b3d5d132710e00404b3f94e8b530760fce7e8875e2646a42529c6cbbe78ce4ea8729f590d780d7a64a9b11b663bc4be88b6925d2e9fe80c9342d972106e8cb3fa6b95cf8344545ebe404262590d9b80e4d0a26"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 07:42:04 executing program 5 (fault-call:2 fault-nth:0): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 07:42:04 executing program 2 (fault-call:2 fault-nth:0): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x18) [ 1350.934614][T30453] FAULT_INJECTION: forcing a failure. [ 1350.934614][T30453] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 1350.948197][T30453] CPU: 1 PID: 30453 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 1350.957053][T30453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1350.967183][T30453] Call Trace: [ 1350.970657][T30453] dump_stack+0x21c/0x280 [ 1350.975186][T30453] should_fail+0x8b7/0x9e0 [ 1350.979740][T30453] should_fail_usercopy+0x39/0x40 [ 1350.984902][T30453] _copy_from_user+0x63/0x300 [ 1350.989718][T30453] ? kmsan_get_metadata+0x116/0x180 [ 1350.995064][T30453] __sys_bind+0x455/0x8e0 [ 1350.999515][T30453] ? kmsan_get_metadata+0x116/0x180 [ 1351.004825][T30453] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.010741][T30453] ? kmsan_get_metadata+0x116/0x180 [ 1351.016064][T30453] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.022002][T30453] __se_sys_bind+0x8d/0xb0 [ 1351.026545][T30453] __x64_sys_bind+0x4a/0x70 [ 1351.031226][T30453] do_syscall_64+0x9f/0x140 [ 1351.035888][T30453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1351.041865][T30453] RIP: 0033:0x45e219 [ 1351.045903][T30453] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1351.065617][T30453] RSP: 002b:00007fd366ce2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 1351.074169][T30453] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1351.082239][T30453] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000003 [ 1351.090312][T30453] RBP: 00007fd366ce2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1351.098373][T30453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1351.106444][T30453] R13: 00000000016afb5f R14: 00007fd366ce39c0 R15: 000000000119bf8c [ 1351.177858][T30457] FAULT_INJECTION: forcing a failure. [ 1351.177858][T30457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1351.191392][T30457] CPU: 0 PID: 30457 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1351.200250][T30457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1351.210381][T30457] Call Trace: [ 1351.213805][T30457] dump_stack+0x21c/0x280 [ 1351.218293][T30457] should_fail+0x8b7/0x9e0 [ 1351.222847][T30457] should_fail_usercopy+0x39/0x40 [ 1351.227984][T30457] _copy_from_user+0x63/0x300 [ 1351.232781][T30457] ? kmsan_get_metadata+0x116/0x180 [ 1351.238098][T30457] __sys_bind+0x455/0x8e0 [ 1351.242554][T30457] ? kmsan_get_metadata+0x116/0x180 [ 1351.247871][T30457] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.253791][T30457] ? kmsan_get_metadata+0x116/0x180 [ 1351.259109][T30457] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.265033][T30457] __se_sys_bind+0x8d/0xb0 [ 1351.269567][T30457] __x64_sys_bind+0x4a/0x70 [ 1351.274205][T30457] do_syscall_64+0x9f/0x140 [ 1351.278838][T30457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1351.284823][T30457] RIP: 0033:0x45e219 [ 1351.288843][T30457] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1351.308556][T30457] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 1351.317106][T30457] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 07:42:05 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:05 executing program 1 (fault-call:2 fault-nth:0): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) 07:42:05 executing program 4 (fault-call:15 fault-nth:0): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1351.325175][T30457] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000003 [ 1351.333244][T30457] RBP: 00007fea3b20fca0 R08: 0000000000000000 R09: 0000000000000000 [ 1351.341318][T30457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1351.349390][T30457] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1351.519915][ T8476] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 1351.652513][T30463] FAULT_INJECTION: forcing a failure. [ 1351.652513][T30463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1351.667220][T30463] CPU: 0 PID: 30463 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 1351.676072][T30463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1351.686198][T30463] Call Trace: [ 1351.689626][T30463] dump_stack+0x21c/0x280 [ 1351.694087][T30463] should_fail+0x8b7/0x9e0 [ 1351.699751][T30463] should_fail_usercopy+0x39/0x40 [ 1351.704888][T30463] _copy_to_user+0x61/0x270 [ 1351.709492][T30463] ? kmsan_get_metadata+0x116/0x180 [ 1351.714771][T30463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.720789][T30463] simple_read_from_buffer+0x310/0x4c0 [ 1351.729783][T30463] proc_fail_nth_read+0x320/0x3f0 [ 1351.734918][T30463] ? proc_fault_inject_write+0x5d0/0x5d0 [ 1351.740678][T30463] vfs_read+0x536/0x1590 [ 1351.745002][T30463] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1351.750943][T30463] ? __fget_light+0x249/0x850 [ 1351.755700][T30463] ? kmsan_internal_set_origin+0x85/0xc0 [ 1351.761408][T30463] ? kmsan_get_metadata+0x116/0x180 [ 1351.766697][T30463] ksys_read+0x2af/0x4d0 [ 1351.771039][T30463] __se_sys_read+0x92/0xb0 [ 1351.775551][T30463] __x64_sys_read+0x4a/0x70 [ 1351.780144][T30463] do_syscall_64+0x9f/0x140 [ 1351.784740][T30463] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1351.790686][T30463] RIP: 0033:0x417b11 [ 1351.794673][T30463] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1351.814347][T30463] RSP: 002b:00007f11a02a1c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1351.822880][T30463] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1351.830918][T30463] RDX: 000000000000000f RSI: 00007f11a02a1cb0 RDI: 0000000000000004 [ 1351.838952][T30463] RBP: 00007f11a02a1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1351.848115][T30463] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1351.856152][T30463] R13: 00000000016afb5f R14: 00007f11a02a29c0 R15: 000000000119bf8c [ 1351.880267][T30465] FAULT_INJECTION: forcing a failure. [ 1351.880267][T30465] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1351.894036][T30465] CPU: 0 PID: 30465 Comm: syz-executor.0 Not tainted 5.10.0-rc4-syzkaller #0 [ 1351.902887][T30465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1351.913514][T30465] Call Trace: [ 1351.916942][T30465] dump_stack+0x21c/0x280 [ 1351.921404][T30465] should_fail+0x8b7/0x9e0 [ 1351.926025][T30465] should_fail_alloc_page+0x1ed/0x260 [ 1351.931534][T30465] __alloc_pages_nodemask+0x337/0xfb0 [ 1351.937095][T30465] alloc_pages_current+0x79b/0xb40 [ 1351.942340][T30465] skb_page_frag_refill+0x19d/0x7a0 [ 1351.947645][T30465] ? kmsan_get_metadata+0x116/0x180 [ 1351.952998][T30465] tun_build_skb+0x240/0x1ad0 [ 1351.957811][T30465] ? stack_trace_save+0x123/0x1a0 [ 1351.962964][T30465] ? kmsan_get_metadata+0x110/0x180 [ 1351.968371][T30465] ? kmsan_get_metadata+0x116/0x180 [ 1351.973685][T30465] tun_get_user+0x228b/0x66f0 [ 1351.978517][T30465] ? kmsan_get_metadata+0x116/0x180 [ 1351.983839][T30465] tun_chr_write_iter+0x1f7/0x370 [ 1351.985655][T30469] FAULT_INJECTION: forcing a failure. [ 1351.985655][T30469] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1351.988976][T30465] ? tun_chr_read_iter+0x510/0x510 [ 1351.989062][T30465] vfs_write+0x1087/0x1b10 [ 1351.989188][T30465] ksys_write+0x2af/0x4d0 [ 1352.016212][T30465] __se_sys_write+0x92/0xb0 [ 1352.020809][T30465] __x64_sys_write+0x4a/0x70 [ 1352.025495][T30465] do_syscall_64+0x9f/0x140 [ 1352.030096][T30465] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1352.036060][T30465] RIP: 0033:0x417ab1 [ 1352.040047][T30465] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1352.059728][T30465] RSP: 002b:00007f01bd34ac50 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1352.068237][T30465] RAX: ffffffffffffffda RBX: 000000000119bf80 RCX: 0000000000417ab1 [ 1352.076271][T30465] RDX: 0000000000000042 RSI: 0000000020000280 RDI: 00000000000000f0 [ 1352.084311][T30465] RBP: 00007f01bd34aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1352.092346][T30465] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000000 [ 1352.100386][T30465] R13: 00000000016afb5f R14: 00007f01bd34b9c0 R15: 000000000119bf8c [ 1352.108467][T30469] CPU: 1 PID: 30469 Comm: syz-executor.4 Not tainted 5.10.0-rc4-syzkaller #0 [ 1352.117309][T30469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1352.129409][T30469] Call Trace: [ 1352.132821][T30469] dump_stack+0x21c/0x280 [ 1352.140728][T30469] should_fail+0x8b7/0x9e0 [ 1352.145994][T30469] should_fail_usercopy+0x39/0x40 [ 1352.154336][T30469] _copy_to_user+0x61/0x270 [ 1352.159634][T30469] ? kmsan_get_metadata+0x116/0x180 [ 1352.167282][T30469] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1352.173215][T30469] simple_read_from_buffer+0x310/0x4c0 [ 1352.180503][T30469] proc_fail_nth_read+0x320/0x3f0 [ 1352.185691][T30469] ? proc_fault_inject_write+0x5d0/0x5d0 [ 1352.194214][T30469] vfs_read+0x536/0x1590 [ 1352.201858][T30469] ? kmsan_internal_set_origin+0x85/0xc0 [ 1352.207635][T30469] ? kmsan_internal_set_origin+0x85/0xc0 [ 1352.217722][T30469] ? kmsan_get_metadata+0x116/0x180 [ 1352.226669][T30469] ksys_read+0x2af/0x4d0 [ 1352.231055][T30469] __se_sys_read+0x92/0xb0 [ 1352.235600][T30469] __x64_sys_read+0x4a/0x70 [ 1352.240232][T30469] do_syscall_64+0x9f/0x140 [ 1352.249115][T30469] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1352.255096][T30469] RIP: 0033:0x417b11 [ 1352.259115][T30469] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1352.280728][T30469] RSP: 002b:00007fb05ffc6c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1352.289461][T30469] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1352.297529][T30469] RDX: 000000000000000f RSI: 00007fb05ffc6cb0 RDI: 0000000000000007 [ 1352.305597][T30469] RBP: 00007fb05ffc6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1352.313660][T30469] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1352.321727][T30469] R13: 00000000016afb5f R14: 00007fb05ffc79c0 R15: 000000000119c0dc 07:42:06 executing program 5 (fault-call:2 fault-nth:1): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) [ 1352.375567][ T8476] usb 4-1: Using ep0 maxpacket: 8 [ 1352.519433][ T8476] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1352.530513][ T8476] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1352.543188][ T8476] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 07:42:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x18) [ 1352.684515][T30472] FAULT_INJECTION: forcing a failure. [ 1352.684515][T30472] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1352.699237][T30472] CPU: 1 PID: 30472 Comm: syz-executor.5 Not tainted 5.10.0-rc4-syzkaller #0 [ 1352.709957][T30472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1352.720078][T30472] Call Trace: [ 1352.723469][T30472] dump_stack+0x21c/0x280 [ 1352.727884][T30472] should_fail+0x8b7/0x9e0 [ 1352.732400][T30472] should_fail_usercopy+0x39/0x40 [ 1352.737503][T30472] _copy_to_user+0x61/0x270 [ 1352.742094][T30472] ? kmsan_get_metadata+0x116/0x180 [ 1352.747374][T30472] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1352.753274][T30472] simple_read_from_buffer+0x310/0x4c0 [ 1352.758836][T30472] proc_fail_nth_read+0x320/0x3f0 [ 1352.763969][T30472] ? proc_fault_inject_write+0x5d0/0x5d0 [ 1352.769686][T30472] vfs_read+0x536/0x1590 [ 1352.774009][T30472] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1352.779989][T30472] ? __fget_light+0x249/0x850 [ 1352.784747][T30472] ? kmsan_internal_set_origin+0x85/0xc0 [ 1352.790456][T30472] ? kmsan_get_metadata+0x116/0x180 [ 1352.795752][T30472] ksys_read+0x2af/0x4d0 [ 1352.800092][T30472] __se_sys_read+0x92/0xb0 [ 1352.804606][T30472] __x64_sys_read+0x4a/0x70 [ 1352.809212][T30472] do_syscall_64+0x9f/0x140 [ 1352.813804][T30472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1352.819751][T30472] RIP: 0033:0x417b11 [ 1352.823731][T30472] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1352.843502][T30472] RSP: 002b:00007fd366ce2c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1352.852015][T30472] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1352.860053][T30472] RDX: 000000000000000f RSI: 00007fd366ce2cb0 RDI: 0000000000000004 [ 1352.868087][T30472] RBP: 00007fd366ce2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1352.876121][T30472] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1352.884155][T30472] R13: 00000000016afb5f R14: 00007fd366ce39c0 R15: 000000000119bf8c 07:42:06 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) [ 1353.027393][ T8476] usb 4-1: string descriptor 0 read error: -22 [ 1353.036288][ T8476] usb 4-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 1353.045866][ T8476] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:42:07 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) [ 1353.941081][ T8476] sunplus 0003:04FC:05D8.0004: unknown main item tag 0x2 [ 1353.948601][ T8476] sunplus 0003:04FC:05D8.0004: unknown global tag 0xc [ 1353.955637][ T8476] sunplus 0003:04FC:05D8.0004: item 0 2 1 12 parsing failed [ 1354.026429][ T8476] sunplus: probe of 0003:04FC:05D8.0004 failed with error -22 07:42:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x2}, 0x18) [ 1354.156997][ T8476] usb 4-1: USB disconnect, device number 15 07:42:08 executing program 3: semget(0x3, 0x1, 0xa4) 07:42:08 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x2, 0x0, 0x2}, 0x18) 07:42:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x10) 07:42:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0xa}, 0x18) 07:42:09 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0xa, 0x0, 0x2}, 0x18) 07:42:09 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x10000000) 07:42:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x10) 07:42:09 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 07:42:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 07:42:10 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:10 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x1000000000000000) 07:42:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x20000118) 07:42:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x2, 0x0) 07:42:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x31, 0x0, 0x7) 07:42:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x2}}, 0x18) 07:42:10 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x8000000000000000) 07:42:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x3, {0x2}, 0x1}, 0x18) 07:42:11 executing program 0: syz_emit_ethernet(0x200002c2, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1010c1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, 0x0) 07:42:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x10, 0x0) 07:42:11 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x100000, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x80000001, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x100}}, {{0xa, 0x4e22, 0x7, @private2, 0x2}}}, 0x108) lseek(r0, 0x81, 0x3) 07:42:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 07:42:11 executing program 2: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x18) 07:42:11 executing program 0: syz_emit_ethernet(0x7ffff000, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 07:42:12 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x0, 0x2}}, 0x18) 07:42:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x2405, 0x0) 07:42:12 executing program 1: ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000240)={&(0x7f0000000140)=""/212, 0xd4, 0x8, 0x7}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x80002) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="78000000652f0080826da79f60453e07", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250b00000064000180060004004e21000008000500040000000c0007000e0000002300000008000b00736970000800060077727200090006006e6f6e65000000000c00070014000000100000000c000700200000001000000008000b0073697000060004004e230000"], 0x78}, 0x1, 0x0, 0x0, 0xc0}, 0x48000) write$qrtrtun(r3, 0x0, 0x0) dup(r0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'veth0_to_bridge\x00', @remote}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x408000, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x488c80) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x5, 0x9, 0x1c, 0x0, 0x0, 0x0, 0x0}) sendfile(r5, r4, &(0x7f00000000c0)=0x7, 0x5) socket(0x4, 0x1, 0x7) 07:42:12 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1d, 0x2, 0x6) 07:42:12 executing program 0: syz_emit_ethernet(0xfffffdef, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:12 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:42:12 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 07:42:13 executing program 0: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:13 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xb0, 0x100) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x4000) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x180000) close_range(r0, r1, 0x2) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000100), 0x18) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x8000000) r4 = syz_io_uring_complete(r3) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"]) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r6 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) flistxattr(r6, &(0x7f0000000d40)=""/9, 0x9) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvme-fabrics\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) syz_io_uring_setup(0x2297, &(0x7f0000000dc0)={0x0, 0xa0d9, 0x20, 0x2, 0x6, 0x0, r8}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000012000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) 07:42:13 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x4c01, 0x0) 07:42:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 07:42:13 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x2}}, 0x18) 07:42:13 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000040), 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="572d0f4e20d5e5c6104792f65c507f317f0b2dd5c015bf09a4c240a1f94dc024392fadd562695c3cc18ea6aedec5f9b6c5d7a4cb298a61bf274e1c00fe5914e17ef1c5b2a926ffe6d6326bd3bd9a9763470fec6ff974a425600b4acbbf78eb21ce0c729e39ea74dae5f23919ef20869ae4baf08580e3fe8df0b56db22f2b6e61e069f53ea03ecc9500b2371411ee810043ef916cb4074937afbab8599b5d2ac83e3a2632f6388fc0c70f54418ab51815ab89d6cb5779e642444069057bf0c02d432d8c20e8cb930122d53444d3e9ff9109d3e1d5391ad07b4104ff304f3122553861d46ce342c666a8a2b01789403bfa87f871245c5a38edc6db41f56403e24e") r1 = socket(0x1d, 0x2, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="0500001400002c00fe800000000000000200"/40, 0x28}], 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$can_j1939(r1, 0x0, 0x0) 07:42:13 executing program 0: syz_emit_ethernet(0xffffffffffffffff, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1d, 0x2, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x0, {}, 0x2}, 0x18) 07:42:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) write$cgroup_pid(r0, 0x0, 0x0) 07:42:14 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) [ 1360.420460][T30647] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x541b, 0x0) [ 1360.536876][T30648] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:14 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'gretap0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="07000040000000200000010141e20044006500003f0490786401010000000000862e00000003020bff0e2d5b4adc68088b070cef9874a6d0e3c65dcf30011116de44a0813f4c8d39f71441d19ee90000f46c9e3ab78c58ab0d2e6604bd4bcb016480c0ee4765e539b5bc80dadf16efc7bede53205b2413be735430f9da4132fb9f43d07e8022b489d164ead9b31d09ed9cdd312f22853a1879db3750815c052ec27190213a57248fa23842e45e044cb60f62618d784798412aad7cb65a2fb1df071a95aac6858930f04d9290e5668a61f027edafdbe898ff2adf6877dbc119151ad8f470"]}) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x40000, 0x80, 0x10}, 0x18) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000400)={0x1c, 0x32, 0x7, 0x4, 0xb, 0x8, 0x5, 0xcc, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendto$inet(r2, &(0x7f00000002c0)="ae55f024cb727c27c2152b2d0abb5b91165ea3b5a62a8968c09d5c705998c77791fbeb0c51a92bf4f77e1a9112a3faf78440880410251d70a58306e0506b5e1e9faf01d851bf299ebfb29b98cc11995685e4362af78debb0da7263", 0x5b, 0x4000800, &(0x7f0000000500)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000200)) r3 = socket(0x1d, 0x2, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000540)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x88, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x101, 0x8, 0x7fff}) bind$can_j1939(r3, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r5 = dup(r3) sendmsg$can_j1939(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x3, {0x0, 0xff, 0x4}}, 0x18, &(0x7f0000000140)={&(0x7f0000000040)="7ed81e30c282d8dd91baaec3116a5d342639ecef6229980b10ed2868fe1d8391d5b92fc663cc5f3efaaaedec55f59957bd240f5e9c02fed8015e0a2754ff19f53009ce762693ba328f32407896911bc8750b49157b81777b626f76fbf4ce5eaefcc4cbde60067072e69156152ec874ed5d43ad3f9a1ae693811de44c2e13f488bb0edceccc3a40abdf6ad782f54a7b14b1580a668a1ab711c099d4561e14504e5e5758efe0a740e04660f767b32c2ca2bb5ac48cf26bb6f17352644dc099cf9f856ad5f9b22fbe24e3b05e7342bc38454acbecd6c3956f324ead29fada1196b5e69231429254", 0xe6}, 0x1, 0x0, 0x0, 0x40c2880}, 0x20004801) 07:42:14 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x500, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:14 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)={'batadv0\x00'}) 07:42:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) close(r0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000580002002dbd7000fedbdf250008000300f77d25987669c2a95a7acb77e2889fe5a5fd762b143d6ec5c6d97983262d808016a78245c671808a908a58b35a4be764d716ef9b76573835f117920d4b89ffdbe15ed75902d26a827840a8cc62b1c558c5a9787e4184b1bc1919abb541c292e11384b75b76209be22ff9c27988087e566ab1e17a9d3c9da7", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4000012) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40100, 0x0) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000100), 0x18) 07:42:14 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x2}}, 0x18) 07:42:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5421, 0x0) 07:42:15 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x600, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:15 executing program 1: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000080)={0xffffff01, "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"}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000013900)={0x0, 0x1}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f00000001c0)={0xcf5, 0x6, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) r3 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r3, 0x0, 0x0) 07:42:15 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 07:42:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 07:42:15 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = socket(0x1d, 0x2, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x1530, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x12dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-@((-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':\\-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8bb1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbc49}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.&T\xd1{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '][#\\-,&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x16-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc76}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc01}]}]}, @ETHTOOL_A_BITSET_VALUE={0xa1, 0x4, "20be940adff068da9133a24eaafe274f5b90eddf2d57afda663d313219f79b84d2c90d720d748011f2c615b24233e7e1749b2da30cfdbc041019e4629145f39947e60b85541a49e3e48631196328ccb13a05d066f3336d6cf94ad54639a3fc7b34f76e43c27f9db51a59be8ebc5113b0f5387d7156a4fa6b8ebc28a53ad6fe092ad51b7d8ad677d432a7f13ad6d65ae4ac12355648157896685993d573"}, @ETHTOOL_A_BITSET_MASK={0x20, 0x5, "c735cad2d8fd1556b8a6cb5945f6ca696547763731f8f1a961d7210b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8a, 0x5, "8ab3a9c809d0b46a56fbe998feaf012289264d150d5192b5cd1edd285400866d5bf7f2dd75675985367e515f340f014cd0d891f77bd180f561b7b24543b88d3aa2efefde24e9fc04225e3d819f164ef1a797b19dbbbb375bb20c2664235ee41cebab2c0aeb77b69132e8d7539a94031d4d57cfa576d9dc9948b75607f657c9525abfb9b0dc4f"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "5d660a69e61a3b4d2edbff363240fcca503740ac4e8d7e1bddf6423cda72bb1ffc624336cf67080b5b1fbee3385ee73a10eaa7dfbe6167fb86dc5aac4c46eac18c972f48811b136579cc88fa710b27c6a7b31bf4a3c6f1d97044877328815ebd6a59fc20da16b6618681b5a505b68a5998f5cc7456085758267e0d1cd32fdc77555a6207be2e05482f3e88c71e015c8aa86004d4bdac84abe8175d03fe08a7f31aa105d89903b19eff3f24c5e08cb91f4806e9ec1aa482c4bb4ecab32b6930bf2f5aee6e6f239730855cb01206ea1e484a1d5a805177a838737e09ac621806bd44426d6ee94cf9cf2459cdb3eafdf74d8c716ba599d9c06ef1eac6f80058efebe7040e54d6685cd96e70591188b7aa48aaffb4b4680e6a96de1bba2c8de11b6308816a59a3ea1250e4eb6850b05a83aee61114866ab7487da789c3cae0f463f853f54d3825b1fbafe19161aec69529ce48bdb192714ecc4e6a49327b2edf7820107dfa5597a04126d0de884af3c536791728e7b872edc6ac9a03f20b4a00211916c19a064b5412822d41fb97f24a030f1f469539de1812b15a6494d0dd9698c5e33b35782dba9e051e05df93cdd0e1a4087059aca4f249a86968a46b3b17beb210f268c00e26471d7d67f828e301a0b8b2f4e0792119eca1003ac7070eef831df74b3fe3a79e8cb58a0633d6cb40405abecab0c966dc2a6f367ddf03313c5c2b5d8dbd3b7d2bd13c3f71e028afb39d33a4753eb044c64781c26a747c70c5394a5ff8f15c4c1aab265215776c38b3463fc2ec9e5605d0f5fdc79b7c9b3888ad1e43e92f61de395cbf5783220b8236fc594f1d47a8f7de61d7fe132ab17f7d0b8635532797adac9bfb29698065bc2baac858512948e216bc1e1c131b62bcafe533db5a5fb71f7bf822cc59e62a69313b3204bea05968b350985f87ed48dedd0c8fa74e8f1654f17e8c7de35f05dc045d4079ff30d93e1f930f4aa57907142c8e4bfe059133c35b54cf291e0eaa21c67156a7dc67bec8667e6d9c8b83cb57c079f61314fc9ea726611bdf8801e6086a792b7dfc20fd8f2b4a75cde80932df72335bfcc4a349cd177a29ae5a43bf90eb5ba532467ad8e000f08c8a0a250b92e072cc8d92e3aed4dcf6ccdd737d7b678e0d8467b97842d3f5531fa45cc2da853e718a822f5b88a2ff9f1956954e67992fd53a90ae8fc93b9fa84daa1d7b22647222e45d5e711e1054b8d0475825b3692ac6b586e90790a618437a16e3960e47d88fb24ac3abcd33f567a0098563ccbc405dcb45efe1c96e68f8a0ab8f23c71fcc298e2751f6c60b6363322ac036b4dd08ab554d58e000642140e8d6b05f8ee554256dbd7354c77a7f4664eed2ef6dcd4ba5a574e5be03218a07eed21b2958ab43e0871742e3b213dae8abae982276165bd0983ca84edab7bad7bc807358de7da1305c67b3744db72e30687bac7bd703c1173ccb5570473c16bfe39253c67ed74e9d6b979a0788fe271d6ef38232090c339924c16e0c05c7c07df607a57a8b6aeaac05d0a79d1fe160aadd25d8328e1ac6992f5532f9c164cc6ed697359980a3f55b32c84eea0cf50cdbe7bf8a462bd601a5c6599c0eb6e457d57b3bbcd49578a27425ad774553aa523f95908e50cec18d17519ee919b19d28f22e3c86219c546a5fa0b57551bf03cb274f23ce9ba6fd1c2579ab6ff9eea56c3b61465472b532e98fe0a875ef8ead001c695256151bba8f1d7ebfe7bc37de369e63780a35ac1cb37f81ffd39dde7e1aadd347b946938ae675e446b89b4b66637347339ce0015322ea77e6ccbfa3cc364755a0e07935e3dae1aa5c978cb36c4b3e7b0ef4b39003910c15425d8933a390e6e801a1fde84549a54548fe58cfee7d94baf9774e89ca8529ac39bd0cb42b29dc5c7e088b83f6e4162901f0a42c4b2bd678c52f0a12014e2195f4f87bc6d9def61c31daf52a6cff9b8e794226ca0ce59865f2e496d80c48ce33593c4ae392da24b3eeb8373c248627dbdf26ba1948fd71e3f25368d50d33189981fa71bcb03d4248c48aedbacc2aa4ef4f443f8c5eab18d26d9ff10018200083d71d8d0a435d3d83ba6b07dbe0f89e15cab00596a7f07b334de8645cf4494168416ab4ef2c45d7a8e9dcd6f2ec7a7ec570e19d0c4677ba59636b806560b3749d363d7fa7afc9969d086a51be09ff7738cfc7cd24c40c1f1d05ff6e5e8908489f1db05f0633b2b02d4efd6181dca93681fb0060aabeaa7fb8042bfaa82b25d0bd872bb16caad72943531ced64e49a1e66548797c46e03e65ccfd7e7092526417ddc763e5b5b7c94512441060dd3198aedeb6440b7dd99c2896ff759cd79096a322880cb25f22a538be825eda30ba56d8fa1654111a30fd02b596943a226d08cf7837c469c79f3db97bc24e1839ca7636dcc7bbcd6891e13d97e5e0b91b0285c6d3e395035983a93d85db3cbc701bee7591fe6d4726118d9783f8e01807e541e4c8d1004afe8e6860bc19db726ea0c9be0515a1b52171f74132e0a792a5c4b1b333ac1a1a1d76ec6de27ff127e81852c200c2f2b2414ea2bdcf17b2083a798e020adbf567a25e17671731b1b28eda7860786d9e83d3dd216283783aa7e345b2a365499dedfc56b7ec7724abe848ea1091776237617d01d1f5de0341d4187cf110432142a63fab559863c490ccae306d09d14692aaba79af7a245d8d10a9ee02fcc4a7498e348c382c32a6ddf9f161e4eb3318150baa387e54d0337aeb8283451a74dae1a6d3a7f6c4f33e5ed39863cfa8ee827a991c74f6ca0c6c637e2d1bd3d5765474195b47f3a44b4748877904bb6d6af64045d1b309f86bcf38bd710d0f2409669c9664c86cbc73077cb2507a530fe7248294dad59c9785e2973c55a02a61cdac316cc8f5a68399d1cc54554013b6a787a4dff4def40347e18ff2a9f8109043e9a3a6f82516ee548f956007c45adabd0b255fd6ba014c35ad8780f722e10c7723bc91582147aff050d7596f8b3209b17f2a525567fc4e133f3b01e37033e3f54f5ca26e066ba27c731f22641ff08e1ccff38ef6f19d35e85aba796d22ba5ee4e73705d5e57c746a0a759adb4d4612acdab1f568dc77c86ee24150bc4e7dbd6dee3edfa91ccca3869f09b9352479aa62fe473897121dc3c261aee1260c7bad7042683050e5ca190e1cdd40afb5cab28bca5ff1f2f7609aa3c0e410181fa7edf567b8af6886ebc88abaa96977c7e6094a6d87b6c761db125317419f1f6939db37ab8e4a34188f1859d3fac0f6cbd70729796999feaa234e697a9ad766db16e79a3c9afe639e0c79ee749e001e986db28ea120c9c875bcaae744979d5559b923bbbd4623de3f1abd66112ff621b0d0f61228e8de134f627a9097e38d2e213e75b5db8937c931d5debe1457232a464244a6f801ade110c42aba2e8b49abe221fb5a0227a5dd0e58b467aa0d4943e59332cc836b1ad2f7480fec94a258e09df0ab6c3ab8ae4c20b8eefd1ada9a4accefe52fa55fabe17b029aa6c87322363634bcdba59486e3fcaa7188533e5d1183164ce412fd12a9f06fee768b3d872eb2a28f69d558848e2b13a33171bad5720d0adb061a7352d7d6dbcbfbf5a62bfccce25ad43c045b5ece26ce50a1eaea02ef02186da244aacf3ad29b84cd4227ecda915d5bad92c4e1f25e7e85b20203dc224871edea826ca16d96784917320f0d1dcc77192b37959225323fa253f6f807a85990483e5211097ad6a0900d4d75965c12ae925395a1c3b9d30c5c5cfc38dd41d7d5fd6abb8e06cd451db04e07011b3ad6962e5aaef9c307ff18aa4f9e831df6ccdef68f61fe5fde5a9e61ff2b046c34e21a667914c33c2aa73850c3fe11e422a7a22a869d1e16486edc1e281cce1a8ea0e5248c47bdb24d2d8f1dc5fad74226b4517cdf249b88812292dc42cc9b7fdbe1fb342b18c2f81674c9f8ec2608d474c55f6a1bcac160f5f3829582d26723efca68c934fa1c6fa47a626b05beeb40667745491b649b7d6c81e9300f8300e68e8c826ac5d295808953d0a8520df1dda79d2d27bb9f85bc428cf23f79c22a1384103de9a689eae39d362122f280a9d6f31706d490d20ef76d478546f3f316514183914bd6889639888330749ade44417d533c180bed844bf6f83c76e7345313f439721288591f2c134723925e4e159988fd65375f14676f8fa2d65d41ece3dcc72a889c4ca3303d7a9bc0af81e54cb54d2af4334f472812aea547c044512c3312986d8db3be564ffc172ce0755b37045cc357ed262a38de7677e7bd990f96c964121e53948501a9e1358a3cd98c1071131eae8eaf35fbca4026515eab4516a6c520319a22ca16e229e4e09d601d2d2403d4ea0e18e0db97723f213ade37e511852342eaed92589827ee1a3c6e5ca4940cdb709557e88c95e077ca5bd5e93cb48036f6f270402db0dff5ce63fa5f44371e6f16485cf961b1cf593216c91e7d66b94deb32e8fc30dd1e3ba82721de05f56359e143807147d10c24080dc6b2bb2ee2daaee9bad0df869a658dfe88fb00755c76275c94f50a8cc28b804ac45d5b3365f006807ee4a68ca1bf553a5439e49c365762b6fe6dbcbb142b2bcdfd078ba8d7ebcd57c8e11ae1e5aaf194cc7d2e6e1af885c83931b5139509d77af7767671eaf2f1a28c1ffd30cd9f22375c2c2d9d8643189dc592e4e0047fa78967ddf855532d752793627226717887255cbd29395e774ab82730d05f50f60318aa2e27abd4f8f96655d6a318b4f14ce725a57a1bd5d690221f891ad9bacaba6d0909dc7086080fabbe2ae0a30aaa60b681eebda189df9102cd31a113b4528b5146617333f187285b327969063c21b447d5a46ed3edfe9706a78469ad6f076ba7ba32c48481e5c4b7262601d124dccc6a1bc89052bc0ff26a89409d12038ca4f7b0a31e94859a5fcde68fd897b2e3be82cb6e345e5a6cd4a7528ddc13d436f6493d6a9b361fc7a3494f9497453e549fc69c4158f8fc1403d9455d3d01da2221e8d91f9112978d1b0e11486dd85ac89c35c91d1fff6f402a40c6e38f7ce3a3ec64143008e4b80edf6540f5d05f7bc51f296eb49345805760b47ecb8520cbb948cb7678e04bc1bbf50e667d70dc767de67863e132847f2cd62f909ea51990acbee5f6cc7ede2de43a34a72122fc1f44f793e9298aef9f3486aee1a9f520c96c091bfb989572d1bb79b3ccd423cb0894ffeb7e63957708eb95413c1e10db456d5c927fcac5f40720e984a8f01c918b8943da045ed6d150028b1c9fa2cbf248ff38a243487d1089a30272aaa7016d17d1f0af46f4da3cf39be2bcb74831a7f0e50a87a138d4edac45afbd93835afa4f7c6e282733600e80010b23ca876593694652667957604bc3aafdbeaa14d3d7776810aae3d984fd88bed9bff32bc52053eb035093244075ff75d0a9357d70312c38ee30ae08dc3f4c2ac5ddc2fdb0e47a97931c30ea5d6b215daf29a589ad7adbcd5e0548a4d70b3457742e402b9115d64df8edfeea532d7760df524f8ddf72a8b2d40b022459f5214671ffd78c01377bb6ce6f71e18ede1d045c2a1163c07699409155c924c1e3ea1c6390e4ad2374c10bbdaa19960f6a700251fb17df36d5dc82548237f9d69bdaa753090dc3d9c75c35e65cd3e0df6cd95fbe39478045c6acb9a5ba9100f9f6f02ab5cfa44bcab5cf93233700ca38dbb42bf72536105e7dd9b53cd02c101cb2ec334c47420d30ca01bb24186afbc7e1f454b82159cc589a7035a06e2f09aa2c5bc605770f3726e7642c5fd15df27e0a97e87cc"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x1c, 0x5, "1546822821bab393eec06ef6405626a32ff491a5e2f5d89e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x66, 0x4, "714d9c76e885f659566adf3fbde7273b1fb0ed9c26da1b19645cf0ab3169526e84b0b091203f0abb2f5a7eb7cfc9ae03d1405270f357dc8cae596949c2fd20c17ceb960939fdf2ada1e657999f2b784118b5c2a8e974621e289bcf8c7729b684b4ea"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0x22, 0x4, "77db6ff52fc850cd5718ef74c242ef0b4df4e3dbf906896d46ab8c420866"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x43, 0x4, "f7e2557918edb5e4d4977c1ab8fc4102f0848e9f91f8fe42220a7280cb18765d3521d8763dfd2bb7f5fb65127c8e937467fae63a73728f4e7217320f665a70"}, @ETHTOOL_A_BITSET_VALUE={0x7, 0x4, "958f5d"}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "71a292e724144475c994312309b90e1f9a6808"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc0}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x27, 0x4, "d4ae4d44da7fab2f2edca14317111724b57f11b7b217cb58e30956f52d88ab8addd08c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1530}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x1, 0x279, 0x2c, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x0, 0x9, 0x1f}}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r7, 0x0, {0x0, 0x0, 0x3}, 0xff}, 0x18) 07:42:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {}, 0x2}, 0x18) [ 1362.430657][T30707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:42:16 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x802, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800c0, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) r4 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r4, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x100000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', r2, 0xa11dd116c7d323c9, 0xf8, 0x2, 0x4, 0x64, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x80, 0x2, 0x3}}) sendmsg$nl_route_sched(r5, &(0x7f0000000e80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000940)=@newchain={0x4ec, 0x64, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x0, 0xc}, {0x6, 0xfff2}, {0x2, 0x7}}, [@TCA_RATE={0x6, 0x5, {0xe1, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x745}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x494, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x1, 0xd}}, @TCA_RSVP_POLICE={0x480, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xffffffffffffffff, 0xff, 0x3, 0x20, {0x3, 0x0, 0x9, 0x5, 0x8001, 0x12}, {0x81, 0x2, 0x1, 0xcf6, 0x101, 0x4}, 0x7, 0x6, 0x10000}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff9, 0x4, 0x101, 0x2, 0x40000, {0x3, 0x2, 0x40, 0x9, 0x9, 0x616}, {0x20, 0x2, 0x101, 0x8000, 0x100, 0x3f}, 0x8, 0x7928, 0x8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x1ff, 0x8, 0x5, 0x3, 0x3, 0x101, 0x0, 0x200, 0x6ed0, 0x3, 0x3, 0xc3, 0x100, 0x3, 0x5, 0x100, 0x2, 0xffff, 0x2, 0x588d, 0x80000000, 0x83d0, 0xfa, 0xc007, 0x8, 0x3, 0x44e, 0x80000001, 0x3, 0x80000000, 0x7, 0x6, 0x6, 0x1ff, 0x0, 0x0, 0x7, 0x4, 0x3, 0xff, 0xffffff18, 0xffff, 0x3, 0x4, 0x5, 0x7c, 0x9, 0xffff, 0x1, 0x0, 0x3, 0xff, 0x248281e6, 0x6, 0xffffffe1, 0xffffffff, 0x7, 0x6, 0xfffffff7, 0xea5, 0x3f, 0x4, 0x6, 0x1000, 0x80000001, 0x1e0d, 0x5, 0x5, 0x1bb70c8, 0x9, 0x2a63, 0x7ff, 0x1, 0x26b, 0x1, 0x0, 0x5, 0x91, 0x8, 0xb16, 0x20, 0xfffffeda, 0x1, 0x4, 0x2, 0x1, 0x7f, 0xa70, 0x4, 0x9, 0xe5, 0x10001, 0x800, 0x2, 0x7, 0x7, 0x3, 0x3a, 0x9, 0x10000, 0x20, 0x5, 0xa262, 0xffff3f0e, 0x10001, 0x4, 0x101, 0x1f, 0x5, 0x8, 0x4, 0x6, 0x3, 0x80000001, 0x7, 0x5, 0x2, 0x5, 0x0, 0x0, 0xd76, 0x3, 0x2, 0x3, 0x4, 0x2, 0x8, 0xb9c, 0x3, 0xfffffffd, 0xcb5f, 0x3, 0x6, 0x7, 0xb77, 0x10000, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x21, 0x1481, 0xa86e, 0x80000001, 0x2, 0xff, 0x1ff, 0x0, 0x7, 0x7fff, 0x81, 0x1, 0x29, 0x9, 0x5, 0xba, 0x3, 0x7, 0xff, 0xfff, 0x6, 0x97cf, 0x60, 0x80, 0x3, 0x0, 0x5, 0x1, 0x3be, 0x4, 0x6, 0x9, 0x4, 0x9, 0x6, 0x40, 0x6, 0x6, 0xfffffdf2, 0x400, 0x6, 0x9, 0x6, 0x9b4c, 0x1c341540, 0x6, 0xfffffffa, 0x8, 0x1, 0x1, 0x1, 0x9, 0x3, 0x2, 0xfffffff8, 0x1, 0x7, 0x20000, 0x1000, 0x12e, 0x2ee0, 0x7, 0x8001, 0x9, 0x0, 0x7, 0xc, 0x7, 0xfff, 0x5, 0x3, 0x5, 0xb6, 0x9, 0x5, 0x9, 0x2808, 0x7fffffff, 0xa4c1, 0x8, 0x5, 0x9, 0x5538708b, 0x4, 0xffffffff, 0x10001, 0x3c, 0x20, 0xa834, 0x101, 0x8, 0x7, 0x43be, 0x7, 0x7, 0x8, 0xf8, 0x80000001, 0xc91, 0x4, 0x10000, 0x80, 0x80, 0x1f, 0x20, 0x8, 0x80, 0x1, 0x0, 0x6, 0xbcde, 0x86aa, 0xc2000000, 0x6]}]}]}}, @TCA_RATE={0x6, 0x5, {0x8d, 0x2}}, @TCA_RATE={0x6, 0x5, {0xa6, 0x20}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x438, 0x0, 0x130, 0x0, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000100), {[{{@arp={@multicast1, @multicast1, 0x0, 0xffffff00, 0x0, 0x9, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x5, 0x3, 0x7, 0x9, 0x80, 0x9, 'bridge_slave_0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x0, 0x22d}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0x2, 0x54, 0x0, 0x0, "a41f14464441d72945c2a0d7dc67a68a1101facebada48169c822b3a41906d5caa44dee9748fa6c195d348d3b3f38966e001033cec0ef697364729ec3fbd76ab"}}}, {{@arp={@rand_addr=0x64010102, @remote, 0xff, 0x0, 0xd, 0x4, {@mac=@remote, {[0x0, 0x0, 0xff, 0xff]}}, {@mac=@random="7eb08cf2f4f1", {[0xff, 0x0, 0xff]}}, 0x86f, 0x5, 0x9, 0x3, 0x4, 0x0, 'virt_wifi0\x00', 'rose0\x00', {}, {0xff}, 0x0, 0x100}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x28}, @empty, @private=0x8, @multicast2, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="64fb0db7c424", @mac=@random="75da9654ed40", @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3a}, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) pwritev2(r4, &(0x7f0000000800)=[{&(0x7f0000000600)="c2faf028c30450694efd5f2583b90c1d03cdefd4c0d7eee61839c964aa6137d0404456e2a10a74327ad6bb8bac7c4639dd8cef00305831a991c949978fafc7e6485ac1c234d438b44405ccdc9868a2a77146cb319dc08fbbe22b7c4e79bc26c6aa9b751a83901d3df4f9a231accf5c5c03bf9256ac289c7f5ae5b5581aff074a83c1b25deda95a016354c38eae4d244c462422412917086cad8a38539bed048da2a7155900ef9f85804301b7642bd4d6212e9cba32e2d03833d784c706948dc938003dfcf6208b8b", 0xc8}, {&(0x7f0000000700)="c9f311dccae2d7b87b5541d822ff8a880e0d7f181d7afe9078f8f0fd2e4ec9af20e138ac30f2ec28434a5c9c0a7a1177a66b43842e", 0x35}, {&(0x7f0000000740)="f7680d8d9201a81eed9b2c6716f8594ff0eda02d194fd2a92358ac87396ee5e80ddf0496b00527dee878f0a679a8698a198378e6dcd804e8bd857a372181f328722b6a9ac216ee738e767924568c0aef950b07872c3dabe6cedfd455b09d087d125a8aff4d328d64317a49b6e28d183211097dcf72755e3a47b908838ab36541a43dd0e4d05ae5", 0x87}], 0x3, 0x3, 0xffff, 0x1) 07:42:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5450, 0x0) 07:42:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1d, 0x2, 0x6) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5000, 0x0) bind$can_j1939(r0, &(0x7f0000000100), 0x18) [ 1362.958198][T30721] x_tables: duplicate underflow at hook 1 07:42:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x10) 07:42:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x803, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 07:42:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x4240a2a0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)=""/148, 0x94}, {&(0x7f00000004c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f00000000c0)=""/39, 0x27}], 0x4, &(0x7f0000000680)=""/24, 0x18}, 0x6}], 0x1, 0x100, &(0x7f0000000700)) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="300000002800310f000000000000000000ae07528bdeee732719e1fdb20ab05f7532e4008c404d81d73b1536a9130008a60000831624c8526ad1add4afbebd98cb830472deaf2a47df11d69fd6a3b5f271e3d29112db07ea0efaf2d44b92168e9beb1bcccac686207ee1f91f50a293c612b281fba74b0d9ab582bbdc48a9f8eb2579e5364ac1f118bc697a0e9d2cd5d8c3cd6a575dc275d5e0544dda40950a383131d746a9e4c05365b11e6b195969d029f3702414afceba22ae796d707c127521f7f2e57a0c8971ac", @ANYRES32=r7, @ANYBLOB="000000000000ffff00000000080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) connect$can_j1939(r2, &(0x7f0000000000)={0x1d, r7, 0x2, {0x1, 0xff}, 0x2}, 0x18) 07:42:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x0, 0x17, 0x3, 0x1c, 0x2a, 0x2, 0x0}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa0000, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='xprt_enq_xmit\x00'}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000000140)=[{r0, 0x1100}, {r1, 0x2130}, {r0, 0xa164}, {r2, 0x201}, {r3, 0x4040}, {r4, 0x80}, {r5, 0xc110}, {r0, 0x7000}, {r6, 0x4}, {r0, 0x48}], 0xa, 0x2) bind$can_j1939(r0, &(0x7f0000000100), 0x18) 07:42:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5451, 0x0) 07:42:17 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x20000118) [ 1363.843867][T30748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:42:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x804, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 1363.964896][T30752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:42:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:42:18 executing program 5: r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0xf, 0x6, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r5, 0x2}, 0x18) [ 1364.510102][T30756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:42:18 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcsa\x00', 0x2080, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket(0x1d, 0x2, 0x6) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$can_j1939(r3, &(0x7f0000000100), 0x18) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) ioctl(r4, 0xffff, &(0x7f0000000140)="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") r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x2000, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="180126bd7000fddb00263200020008000300fdc49b", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x48040) sendmsg$can_j1939(r3, &(0x7f0000001240)={&(0x7f0000000080)={0x1d, 0x0, 0x3, {0x0, 0xff, 0x3}, 0x1}, 0x18, &(0x7f00000000c0)={&(0x7f0000001140)="0e9cd491ac7269a75a08173c896eac8c8b88b246c05a355eca741f44d94d426d817916f15bcc61bac911c578438be3c437912dae7f91ae59847b57a582fd0b563c77b7da511fb950e588cc8bd05d0661c6ce1bd3fcef7a8e00f54a1af511d0b7dce5b79db94c24364e1dbc3f003db590e9d89b65e771ee7f49bf1dbd220fcba56b506ceedf369c9ce9b48c5bc23894f3a13b612d2cb63367c346f2e029a879a25fe6b120a39d7f3405ceffd588d4aba45def8ff0c69cfc89d06872b626bcd9b8ec5f3fb15e948538125dd0c09c5fe8f418baed29e5c7e8e63b1889ef7f006fcef4d36a7dfd3c19091fd2ff8587", 0xed}, 0x1, 0x0, 0x0, 0x4001}, 0x24000041) 07:42:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5452, 0x0) 07:42:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="cf5572e8bfd21a2284aa434a99486f00cb8771f1bd785d7eb827786fe68cec30c6e401425b8b82355111", 0x2a}, {&(0x7f0000000040)="a7f0cf46603ad7b70a18cf811a3cb3be7261cb885e533d38565c005c58c8e240ce00bef4b2dcf7aee4f15f45ffedd846cb6743a1b10568af11afb0173a06dfa07fe475f99ff3b11fdee6fc5ebfa0333d32a47d350d112ff7002d998d0fdd6c049995ce6629c640378f793ee68d3e8c86ffec1f85b26f95a2c668d9028913a7aecb64e167c6dc644d6b2f2b7fb90108297aa214b1ce411ee4cbdaf7f900d189fc7f6d31f323bd540658607daccff44f10e173556b85d353c0ef03", 0xba}], 0x2, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r1, 0x0, 0x0) [ 1364.976426][T30781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:42:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xcd99500f1a505f80) [ 1365.341181][T30788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:42:19 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x27, 0x4, 0x6) bind$can_j1939(r0, &(0x7f0000000100), 0x18) 07:42:19 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x807, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:19 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1d, 0x2, 0x6) 07:42:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5460, 0x0) 07:42:19 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x26, 0x1, 0x4004) bind$can_j1939(r0, 0x0, 0x0) 07:42:19 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:42:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x834, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:42:20 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) sync_file_range(r0, 0x8, 0x180000000, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000280)={0x2, &(0x7f0000000240)="94c54623b8a48cef46a23630718bfb"}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x1, 0xfff, 0x0, @remote, @ipv4={[], [], @empty}, 0x8000, 0x8, 0x5, 0x9}}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000100), 0x18) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 07:42:20 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x1d, 0xa, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x1}}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x68c81, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x406e00, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f00000000c0)={0x9, &(0x7f0000000140)="a29a1f6f8893dea013c9f8421c4d16e3a3bd0ecb2f9cb2593e40012cd1250bf7587981cdaa3d023769834f3b6942f2b661f1b05626e53159032284057c615852a42b4fe1b0b3e956ffc1edb94d6c9764a4c77242aca9f10ac48a1a79e2521ba72efa59fa415d86aeb189a5780973157cf903190744c9945affa456cee66b5dbe0f77c90c0aff4dbab5da5842bd66fd3652ec4076684eb3ff948cbfd281cf69e0abcff6f37f20383640865193365f67918863ad5d55c24e5798e01427048806c5d610d317df70cb3c37e954c5e8f7129b"}) 07:42:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x5501, 0x0) 07:42:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x27, 0x2, 0xffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 07:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) [ 1367.092691][T30834] ===================================================== [ 1367.099682][T30834] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1367.107148][T30834] CPU: 1 PID: 30834 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 1367.115901][T30834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1367.125957][T30834] Call Trace: [ 1367.129271][T30834] dump_stack+0x21c/0x280 [ 1367.133614][T30834] kmsan_report+0xf7/0x1e0 [ 1367.138040][T30834] kmsan_internal_check_memory+0x202/0x520 [ 1367.143850][T30834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1367.150302][T30834] ? should_fail+0x72/0x9e0 [ 1367.154815][T30834] kmsan_copy_to_user+0x9c/0xb0 [ 1367.159670][T30834] _copy_to_user+0x1af/0x270 [ 1367.164272][T30834] move_addr_to_user+0x3a2/0x640 [ 1367.169219][T30834] __sys_getsockname+0x407/0x5d0 [ 1367.174166][T30834] ? kmsan_get_metadata+0x116/0x180 [ 1367.179372][T30834] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1367.185183][T30834] ? kmsan_get_metadata+0x116/0x180 [ 1367.190391][T30834] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1367.196206][T30834] __se_sys_getsockname+0x91/0xb0 [ 1367.201235][T30834] __x64_sys_getsockname+0x4a/0x70 [ 1367.206357][T30834] do_syscall_64+0x9f/0x140 [ 1367.210870][T30834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1367.216761][T30834] RIP: 0033:0x45e219 [ 1367.220661][T30834] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1367.240271][T30834] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1367.248693][T30834] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1367.256668][T30834] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000006 [ 1367.264645][T30834] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1367.272624][T30834] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1367.280600][T30834] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1367.288569][T30834] [ 1367.290892][T30834] Local variable ----address@__sys_getsockname created at: [ 1367.298091][T30834] __sys_getsockname+0x91/0x5d0 [ 1367.302949][T30834] __sys_getsockname+0x91/0x5d0 [ 1367.307788][T30834] [ 1367.310116][T30834] Bytes 2-3 of 20 are uninitialized [ 1367.315312][T30834] Memory access of size 20 starts at ffff888174ed7df0 [ 1367.322067][T30834] Data copied to user address 0000000020000080 [ 1367.328213][T30834] ===================================================== [ 1367.335139][T30834] Disabling lock debugging due to kernel taint [ 1367.341298][T30834] Kernel panic - not syncing: panic_on_warn set ... [ 1367.347884][T30834] CPU: 1 PID: 30834 Comm: syz-executor.2 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 1367.358024][T30834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1367.368062][T30834] Call Trace: [ 1367.371347][T30834] dump_stack+0x21c/0x280 [ 1367.375731][T30834] panic+0x4c8/0xea7 [ 1367.379623][T30834] ? add_taint+0x17c/0x210 [ 1367.384030][T30834] kmsan_report+0x1da/0x1e0 [ 1367.388532][T30834] kmsan_internal_check_memory+0x202/0x520 [ 1367.394331][T30834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1367.400388][T30834] ? should_fail+0x72/0x9e0 [ 1367.404885][T30834] kmsan_copy_to_user+0x9c/0xb0 [ 1367.409726][T30834] _copy_to_user+0x1af/0x270 [ 1367.414309][T30834] move_addr_to_user+0x3a2/0x640 [ 1367.419253][T30834] __sys_getsockname+0x407/0x5d0 [ 1367.424181][T30834] ? kmsan_get_metadata+0x116/0x180 [ 1367.429368][T30834] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1367.435162][T30834] ? kmsan_get_metadata+0x116/0x180 [ 1367.440351][T30834] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1367.446146][T30834] __se_sys_getsockname+0x91/0xb0 [ 1367.451160][T30834] __x64_sys_getsockname+0x4a/0x70 [ 1367.456278][T30834] do_syscall_64+0x9f/0x140 [ 1367.460799][T30834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1367.466686][T30834] RIP: 0033:0x45e219 [ 1367.470579][T30834] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1367.491044][T30834] RSP: 002b:00007fea3b20fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1367.499452][T30834] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1367.507419][T30834] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000006 [ 1367.515391][T30834] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1367.523355][T30834] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1367.531318][T30834] R13: 00000000016afb5f R14: 00007fea3b2109c0 R15: 000000000119bf8c [ 1367.539868][T30834] Kernel Offset: disabled [ 1367.544198][T30834] Rebooting in 86400 seconds..