Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/12/15 19:41:34 fuzzer started 2020/12/15 19:41:34 dialing manager at 10.128.0.26:45713 2020/12/15 19:41:35 syscalls: 3263 2020/12/15 19:41:35 code coverage: enabled 2020/12/15 19:41:35 comparison tracing: enabled 2020/12/15 19:41:35 extra coverage: enabled 2020/12/15 19:41:35 setuid sandbox: enabled 2020/12/15 19:41:35 namespace sandbox: enabled 2020/12/15 19:41:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 19:41:35 fault injection: enabled 2020/12/15 19:41:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 19:41:35 net packet injection: enabled 2020/12/15 19:41:35 net device setup: enabled 2020/12/15 19:41:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 19:41:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 19:41:35 USB emulation: enabled 2020/12/15 19:41:35 hci packet injection: enabled 2020/12/15 19:41:35 wifi device emulation: enabled 19:44:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}]}, 0xfffffdef}}, 0x0) 19:44:35 executing program 1: select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x5}, &(0x7f0000000400)={0x0, 0x2710}) 19:44:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x5, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f0000000380)=""/135, 0x31, 0x87, 0x1}, 0x20) 19:44:35 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 19:44:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0xf01, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:44:36 executing program 5: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) [ 249.214245][ T8526] IPVS: ftp: loaded support on port[0] = 21 [ 249.373846][ T8553] IPVS: ftp: loaded support on port[0] = 21 [ 249.496386][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 249.608261][ T8678] IPVS: ftp: loaded support on port[0] = 21 [ 249.728361][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.736192][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.744842][ T8526] device bridge_slave_0 entered promiscuous mode [ 249.836168][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.869167][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.874938][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 249.893858][ T8526] device bridge_slave_1 entered promiscuous mode [ 249.974306][ T8553] chnl_net:caif_netlink_parms(): no params data found [ 250.001653][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.031834][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.138147][ T8847] IPVS: ftp: loaded support on port[0] = 21 [ 250.170741][ T8526] team0: Port device team_slave_0 added [ 250.221933][ T8526] team0: Port device team_slave_1 added [ 250.261232][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.270406][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.297603][ T8526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.381903][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.392003][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.433526][ T8526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.450483][ T8973] IPVS: ftp: loaded support on port[0] = 21 [ 250.470787][ T8678] chnl_net:caif_netlink_parms(): no params data found [ 250.595380][ T8553] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.610586][ T8553] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.618867][ T8553] device bridge_slave_0 entered promiscuous mode [ 250.635185][ T8553] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.642880][ T8553] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.659572][ T8553] device bridge_slave_1 entered promiscuous mode [ 250.714097][ T8526] device hsr_slave_0 entered promiscuous mode [ 250.725474][ T8526] device hsr_slave_1 entered promiscuous mode [ 250.761102][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 250.781898][ T8553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.795168][ T8553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.914646][ T8553] team0: Port device team_slave_0 added [ 250.945214][ T8553] team0: Port device team_slave_1 added [ 251.020295][ T8678] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.027619][ T8678] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.035419][ T8678] device bridge_slave_0 entered promiscuous mode [ 251.045784][ T8678] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.054305][ T8678] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.062592][ T8678] device bridge_slave_1 entered promiscuous mode [ 251.127996][ T4313] Bluetooth: hci0: command 0x0409 tx timeout [ 251.146399][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.154555][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.163844][ T8774] device bridge_slave_0 entered promiscuous mode [ 251.172191][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.179359][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.205400][ T8553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.230898][ T8678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.242626][ T8847] chnl_net:caif_netlink_parms(): no params data found [ 251.252636][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.260170][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.269173][ T8774] device bridge_slave_1 entered promiscuous mode [ 251.276815][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.283809][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.310147][ T8553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.332684][ T8678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.367250][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 251.391326][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.405295][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.490470][ T8678] team0: Port device team_slave_0 added [ 251.523545][ T8553] device hsr_slave_0 entered promiscuous mode [ 251.536416][ T8553] device hsr_slave_1 entered promiscuous mode [ 251.544903][ T8553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.555401][ T8553] Cannot create hsr debugfs directory [ 251.591532][ T8678] team0: Port device team_slave_1 added [ 251.608713][ T4313] Bluetooth: hci2: command 0x0409 tx timeout [ 251.626560][ T8973] chnl_net:caif_netlink_parms(): no params data found [ 251.648401][ T8774] team0: Port device team_slave_0 added [ 251.717570][ T8774] team0: Port device team_slave_1 added [ 251.724069][ T8678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.733755][ T8678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.760734][ T8678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.815056][ T8678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.822415][ T8678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.846982][ T4313] Bluetooth: hci3: command 0x0409 tx timeout [ 251.854836][ T8678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.912689][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.920074][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.929603][ T8847] device bridge_slave_0 entered promiscuous mode [ 251.949189][ T8678] device hsr_slave_0 entered promiscuous mode [ 251.957053][ T8678] device hsr_slave_1 entered promiscuous mode [ 251.963781][ T8678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.973720][ T8678] Cannot create hsr debugfs directory [ 251.993451][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.000903][ T8847] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.010274][ T8847] device bridge_slave_1 entered promiscuous mode [ 252.025304][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.032722][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.059608][ T8774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.096819][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 252.131754][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.139094][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.165693][ T8774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.213627][ T8847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.256532][ T8847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.272174][ T8774] device hsr_slave_0 entered promiscuous mode [ 252.281959][ T8774] device hsr_slave_1 entered promiscuous mode [ 252.289824][ T8774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.298458][ T8774] Cannot create hsr debugfs directory [ 252.350306][ T8526] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.406879][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 252.433956][ T8526] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.444045][ T8973] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.458338][ T8973] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.466664][ T8973] device bridge_slave_0 entered promiscuous mode [ 252.478026][ T8847] team0: Port device team_slave_0 added [ 252.487232][ T8847] team0: Port device team_slave_1 added [ 252.506423][ T8526] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.516012][ T8973] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.524280][ T8973] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.533252][ T8973] device bridge_slave_1 entered promiscuous mode [ 252.572463][ T8526] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.634216][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.642548][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.669982][ T8847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.693835][ T8973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.723137][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.730487][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.758274][ T8847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.774772][ T8973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.900327][ T8973] team0: Port device team_slave_0 added [ 252.918877][ T8847] device hsr_slave_0 entered promiscuous mode [ 252.926183][ T8847] device hsr_slave_1 entered promiscuous mode [ 252.933590][ T8847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.942158][ T8847] Cannot create hsr debugfs directory [ 252.962419][ T8973] team0: Port device team_slave_1 added [ 252.987106][ T8553] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.045891][ T8553] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.069335][ T8973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.076331][ T8973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.112649][ T8973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.147376][ T8553] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.162958][ T8973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.175018][ T8973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.202875][ T8973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.215813][ T8678] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.223102][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 253.263564][ T8553] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.293669][ T8678] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.313781][ T8678] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.335320][ T8678] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.372732][ T8973] device hsr_slave_0 entered promiscuous mode [ 253.381455][ T8973] device hsr_slave_1 entered promiscuous mode [ 253.388716][ T8973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.396311][ T8973] Cannot create hsr debugfs directory [ 253.458727][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 253.501241][ T8774] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.533052][ T8774] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.574832][ T8774] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.586262][ T8774] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.602081][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.687159][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 253.731416][ T8847] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.764284][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.794656][ T8847] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.815400][ T8847] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.830100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.839582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.849765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.860394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.869804][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.877241][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.917219][ T8847] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.930900][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 253.933636][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.946005][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.955617][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.964929][ T4313] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.972205][ T4313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.016443][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.063172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.074965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.084767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.115601][ T8678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.129347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.138743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.150334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.160185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.169416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.187905][ T8973] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.196375][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 254.225894][ T8526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.241284][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.252932][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.263051][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.273627][ T8973] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.291358][ T8973] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.305250][ T8553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.320399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.332663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.343817][ T8678] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.355557][ T8973] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.406230][ T8553] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.415762][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.429425][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.438557][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.448110][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.456714][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.463939][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.490928][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.495020][ T3001] Bluetooth: hci5: command 0x041b tx timeout [ 254.523812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.535312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.546162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.555680][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.562949][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.572474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.581550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.590234][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.597431][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.605260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.614199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.623137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.631809][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.639005][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.646559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.666590][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.677244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.685388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.694071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.749208][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.762891][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.772462][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.785444][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.794695][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.804160][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.813560][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.820744][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.829693][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.840146][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.849334][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.858861][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.868131][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.876704][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.886474][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.897340][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.923694][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.949190][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.960271][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.973471][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.982511][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.990509][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.999243][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.008811][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.017881][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.025024][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.032926][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.044643][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.074339][ T8678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.086271][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.104161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.113289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.122578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.133301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.142995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.169741][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.210151][ T8847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.238809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.248660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.257763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.292694][ T3852] Bluetooth: hci0: command 0x040f tx timeout [ 255.319991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.334292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.343557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.356051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.364310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.378690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.391629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.401685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.413697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.434781][ T8847] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.449465][ T8526] device veth0_vlan entered promiscuous mode [ 255.473451][ T8678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.483180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.492681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.501760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.511037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.520736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.529404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.537436][ T3852] Bluetooth: hci1: command 0x040f tx timeout [ 255.548011][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.567885][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.578754][ T8526] device veth1_vlan entered promiscuous mode [ 255.642385][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.670768][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.693331][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.703869][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.719537][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.728866][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.735952][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.744228][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.753595][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.762487][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.773103][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.782470][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.789656][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.803732][ T8973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.810712][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 255.824857][ T8553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.859118][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.874603][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.882641][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.938221][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.945498][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.953778][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.962760][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.972070][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.981645][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.989665][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.009038][ T3001] Bluetooth: hci3: command 0x040f tx timeout [ 256.031134][ T8973] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.056740][ T8526] device veth0_macvtap entered promiscuous mode [ 256.081000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.092394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.101877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.113934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.122916][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.130102][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.139973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.149300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.158443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.179905][ T8553] device veth0_vlan entered promiscuous mode [ 256.206362][ T8526] device veth1_macvtap entered promiscuous mode [ 256.220256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.229405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.238392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.246402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.256135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.265910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.274494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.284069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.293952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.302962][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.310129][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.318336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.327197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.335643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.344844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.353541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.362498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.371706][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 256.380582][ T8553] device veth1_vlan entered promiscuous mode [ 256.400280][ T8678] device veth0_vlan entered promiscuous mode [ 256.421086][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.431217][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.439964][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.448803][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.456532][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.465034][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.473487][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.483245][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.492966][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.502006][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.511185][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.520299][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.546515][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.571615][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.579944][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 256.592695][ T8678] device veth1_vlan entered promiscuous mode [ 256.613621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.622927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.631694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.640483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.649977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.659687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.669151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.680124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.688760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.703492][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.746526][ T8553] device veth0_macvtap entered promiscuous mode [ 256.755412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.766632][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.775418][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.784290][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.793299][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.802899][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.821259][ T8526] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.832259][ T8526] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.849074][ T8526] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.860124][ T8526] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.877840][ T8774] device veth0_vlan entered promiscuous mode [ 256.897227][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.911191][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.919475][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.929124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.937959][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.946350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.954948][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.963825][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.983155][ T8553] device veth1_macvtap entered promiscuous mode [ 256.991582][ T8678] device veth0_macvtap entered promiscuous mode [ 257.001910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.011613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.020757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.029037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.043055][ T8973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.074897][ T8678] device veth1_macvtap entered promiscuous mode [ 257.094208][ T8774] device veth1_vlan entered promiscuous mode [ 257.106621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.115669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.133808][ T8847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.184852][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.196387][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.211017][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.225106][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.236341][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.248524][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.261070][ T8553] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.273320][ T8553] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.282170][ T8553] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.291606][ T8553] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.323245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.345418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.355753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.366293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.393679][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 257.401749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.413478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.422276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.431601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.463295][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.485954][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.503421][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.521082][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.548833][ T8678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.582851][ T8774] device veth0_macvtap entered promiscuous mode [ 257.603466][ T8973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.618518][ T3001] Bluetooth: hci1: command 0x0419 tx timeout [ 257.655580][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.664662][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.674365][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.683590][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.695434][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.708126][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.720326][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.730965][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.742307][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.753929][ T8678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.793398][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.806759][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.817171][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.825555][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.834652][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.843925][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.856894][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.865449][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.873951][ T3852] Bluetooth: hci2: command 0x0419 tx timeout [ 257.882747][ T8678] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.895156][ T8678] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.904398][ T8678] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.913904][ T8678] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.944210][ T8847] device veth0_vlan entered promiscuous mode [ 257.959798][ T8774] device veth1_macvtap entered promiscuous mode [ 257.987873][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.995920][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.057600][ T8847] device veth1_vlan entered promiscuous mode [ 258.074608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.083539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.093158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.104006][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 258.125200][ T8973] device veth0_vlan entered promiscuous mode [ 258.179425][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.200594][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.216767][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.227894][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.238224][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.250736][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.262377][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.273237][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.283565][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.292425][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.302016][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.341252][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.359552][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.371164][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.382836][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.392972][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.404000][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.416907][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.428650][ T8973] device veth1_vlan entered promiscuous mode [ 258.439757][ T8366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.448484][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.456464][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.471322][ T8366] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.474513][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.486855][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.497559][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 258.504613][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.513884][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.542380][ T8774] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.573705][ T8774] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.586889][ T8774] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.596066][ T8774] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.633682][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.638601][ T8366] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.661748][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.663327][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 258.680578][ T8366] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.693380][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.718442][ T8847] device veth0_macvtap entered promiscuous mode [ 258.754096][ T172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.773749][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.785892][ T172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.796708][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.828188][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.860770][ T8847] device veth1_macvtap entered promiscuous mode 19:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1000018, 0x4) [ 258.923525][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.937281][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.961360][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.978030][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.979068][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.030891][ T8973] device veth0_macvtap entered promiscuous mode [ 259.059603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.087407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.115671][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:44:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x7, 0x0) [ 259.165268][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.214741][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.225750][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.244794][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.257057][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.269163][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.280419][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.301890][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.322539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.344146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.373784][ T8973] device veth1_macvtap entered promiscuous mode [ 259.385461][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.406121][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:44:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x48b5}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000280)="cab12e1ff503e7bc63727989955c31ebbe13a653e4d441458f9c7f998e3ce0a39e2cfb63e5e5f487ca4a372d9908966616bdab36765d1318730c390ef3141a98268e5ae3f0450f1e3e7746f3f646cac3b0ca56ac1e45820e3a3968a2512026da913c547675f78bf12a54df821f90ce5cc5c04a1ef87be37bd89ed2b13d37e3f907f0639529d0b6b50a001c947a048116ca895229149bfc4e2250853d360aa2793cbe1cf33ef430516c823a6dd49bdc8d10f799c817b13e42a546988e837109493f4620f75f", 0xc5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev, @in6=@remote, 0x4e20, 0xfff, 0x0, 0x4, 0xa, 0x80, 0x100}, {0x9, 0x548, 0x0, 0x3dec, 0x764, 0xfffffffffffffffb, 0xffffffffffffff01, 0x1}, {0x68, 0x68, 0x400}, 0xfffffc02, 0x6e6bbf, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d5, 0x1fe}, 0xa, @in=@rand_addr=0x64010100, 0x3500, 0x2, 0x0, 0x44, 0xfffffffb, 0x0, 0x1}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) shmctl$IPC_RMID(r2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) [ 259.427792][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.436981][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.457798][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.472218][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.483234][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.495210][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.506125][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.517679][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.547170][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.581410][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.615286][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.617437][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.646662][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.657367][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.666453][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.711145][ T8847] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.747859][ T8847] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.767612][ T8847] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.777533][ T8847] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.873507][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.896744][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.912015][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.923353][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.926058][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.935367][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.952031][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.962999][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.974212][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.985183][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:44:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') 19:44:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 260.016147][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.040813][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.062613][ T8973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.109173][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.120960][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.134299][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.162476][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.199359][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:44:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev, @in6=@remote, 0x4e20, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x100}, {0x9, 0x0, 0x0, 0x3dec, 0x764, 0x0, 0x0, 0x1}, {0x68, 0x0, 0x400}, 0xfffffc02, 0x6e6bbf, 0x0, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d5, 0x1fe}, 0x0, @in, 0x3500, 0x0, 0x0, 0x44, 0x0, 0x0, 0x1}}, 0xe8) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200104}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x8010) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 260.225036][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.245212][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.256987][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.282495][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.293750][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.317566][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.329632][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.341761][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.379463][ T8973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.456349][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.481471][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:44:47 executing program 1: r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 260.509630][ T8973] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.548075][ T8973] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:44:47 executing program 0: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 19:44:47 executing program 2: syz_io_uring_setup(0x2d18, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) [ 260.587086][ T8973] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.612441][ T8973] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.009036][ T172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.051367][ T172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.093185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.159210][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.175819][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.188782][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.196886][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.220220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.237947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.285216][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.296662][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.310965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:44:48 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x260040, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000140), 0x4, 0x0) 19:44:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x10c5}, 0x40) 19:44:48 executing program 3: select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 19:44:48 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0xfffffffffffffff5) 19:44:48 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pipe2(&(0x7f0000000c40), 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={r0}) 19:44:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 19:44:48 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) 19:44:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 19:44:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x440}}}}}]}}]}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 19:44:48 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0xc4c2) 19:44:48 executing program 2: clone3(&(0x7f00000002c0)={0x1000a0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:44:48 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) 19:44:49 executing program 4: syz_io_uring_setup(0x2a, &(0x7f0000000700), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, 0x0, 0x0) 19:44:49 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x7800) pipe2(&(0x7f0000000c40), 0x0) 19:44:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="ceb51a854fe163660c5a0cd7821632d8", 0x10) 19:44:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, 0x0, 0x0, 0xfffffffffffffffb) 19:44:49 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @auto=[0x61, 0x38, 0x36, 0x66, 0x64, 0x32, 0x64, 0x32]}, &(0x7f0000000200)={0x0, "e69182c7184b54caa9d56bc670d96f9186844b80fcad1f85b501c9ff051596512e63c82db16974834e389cd3865ae6f317124752f938d69e065ae5474d838910", 0x3c}, 0x48, 0xfffffffffffffffb) 19:44:49 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 262.157349][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:44:49 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) 19:44:49 executing program 0: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='V', 0x1, 0xfffffffffffffffe) [ 262.527607][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 262.702311][ T17] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 262.734607][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.744396][ T17] usb 4-1: Product: syz [ 262.757352][ T17] usb 4-1: Manufacturer: syz [ 262.762001][ T17] usb 4-1: SerialNumber: syz [ 262.802898][T10011] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.850941][ T17] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 263.057538][ T4313] usb 4-1: USB disconnect, device number 2 19:44:50 executing program 3: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000cc0)="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", 0xf140295cd3339a1f, 0x0) 19:44:50 executing program 5: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:44:50 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f0000001240), 0x8) 19:44:50 executing program 1: r0 = eventfd2(0x267, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 19:44:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 19:44:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x10c5}, 0x40) 19:44:50 executing program 5: sched_setparam(0x0, &(0x7f00000002c0)) 19:44:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 19:44:50 executing program 0: select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:44:50 executing program 1: clone3(&(0x7f0000000680)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:44:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast2, @ipv4={[], [], @broadcast}, @dev, 0x0, 0x20, 0x0, 0x0, 0x0, 0x100000a}) 19:44:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="f0"], 0xf0}}, 0x0) 19:44:51 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0), &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'michael_mic-generic\x00'}}, 0x0, 0x0) 19:44:51 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 19:44:51 executing program 4: add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 19:44:51 executing program 3: socketpair(0x11, 0xa, 0x6, &(0x7f0000000080)) 19:44:51 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x40) 19:44:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:51 executing program 5: clone3(&(0x7f00000002c0)={0x1000a0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 19:44:51 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\f\x00@'], 0x8) 19:44:51 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4040, 0x0) 19:44:52 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x7800) 19:44:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x10c5}, 0x40) 19:44:52 executing program 4: pipe2(&(0x7f0000000c40), 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)) 19:44:52 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 19:44:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:44:52 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\x00', r0) 19:44:52 executing program 5: clone3(&(0x7f0000000380)={0x9e858400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x58) 19:44:52 executing program 1: syz_io_uring_setup(0x2a, &(0x7f0000000700), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000780)) 19:44:52 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000000080)={0x0, 0x7, 0x0}) 19:44:52 executing program 3: socketpair(0x0, 0x10000a, 0x0, 0x0) 19:44:52 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name, 0x10) bind$tipc(r4, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r5 = socket(0x1e, 0x5, 0x0) sendmsg(r5, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 19:44:52 executing program 4: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 19:44:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 19:44:52 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='U', 0x0) 19:44:52 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000c40), 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 265.197529][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 265.587867][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 265.797557][ T7] usb 1-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 265.829751][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.840450][ T7] usb 1-1: Product: syz [ 265.844729][ T7] usb 1-1: Manufacturer: syz [ 265.872443][ T7] usb 1-1: SerialNumber: syz [ 265.921158][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 266.123444][ T9810] usb 1-1: USB disconnect, device number 2 [ 266.907550][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 267.338013][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 267.517682][ T7] usb 1-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 267.526866][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.535474][ T7] usb 1-1: Product: syz [ 267.540205][ T7] usb 1-1: Manufacturer: syz [ 267.544939][ T7] usb 1-1: SerialNumber: syz [ 267.590554][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 19:44:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x541b, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x0, @random="06b4717e45ab"}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) 19:44:55 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000001080)) 19:44:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) [ 267.797982][ T9810] usb 1-1: USB disconnect, device number 3 19:44:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000100)) 19:44:55 executing program 3: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 19:44:55 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) r3 = dup3(r2, r1, 0x0) timerfd_gettime(r3, &(0x7f0000000180)) 19:44:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000800) 19:44:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x5, 0x2}]}]}}}], 0x28}, 0x0) 19:44:55 executing program 4: r0 = socket(0x2, 0x3, 0x800) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x56, &(0x7f0000000000)={0x0}}, 0x0) 19:44:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) 19:44:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:44:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000240)=0x80) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x0) 19:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 19:44:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 19:44:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:44:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0xc) 19:44:55 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vga_arbiter\x00', 0x202, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 19:44:55 executing program 5: linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:44:55 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:44:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 19:44:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) pipe2(&(0x7f0000000040), 0x0) tkill(r2, 0x1000000000016) 19:44:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:44:55 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 19:44:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x1, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 19:44:55 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7e, 0x0) ioctl$TCGETX(r0, 0x5451, 0x0) 19:44:55 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, &(0x7f0000001b80), 0x0, 0x0) 19:44:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 19:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 19:44:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @link_local}, 0x10) 19:44:56 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 19:44:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 268.941295][T10285] device lo entered promiscuous mode [ 268.964772][T10281] device lo left promiscuous mode [ 268.988606][T10291] device lo entered promiscuous mode 19:44:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) [ 269.012746][T10281] device lo left promiscuous mode 19:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 19:44:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8906, 0x0) 19:44:56 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 19:44:56 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:44:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:44:56 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x5450, 0x0) 19:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 19:44:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 19:44:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:44:56 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 19:44:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:44:56 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:44:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) 19:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 19:44:57 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 19:44:57 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:44:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0xc800) 19:44:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:44:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:57 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:44:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETKEYCODE(r1, 0x4b48, &(0x7f0000000140)) 19:44:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCLUNK(r0, 0x0, 0x0) 19:44:57 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:57 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 19:44:57 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x10242, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 19:44:57 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="8e3bc8acc6b4741c91381eea33caddebb5bee426763eb2e61300994e6d8d2a89a558b0c1ff31540c2464ecce5fec21eb4c63dff8da0ca136971ea227efc6baef7f88b355857c204d4736873c847bf9b80cfa7172f46fa6ce8b6cd5809f", 0x5d, 0x84, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 19:44:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) dup2(r0, r3) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:44:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000100)) 19:44:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:44:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:44:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x20000054) 19:44:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 19:44:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 19:44:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r1, r2) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 19:44:57 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x3, 0x13) connect$inet(r0, &(0x7f0000001000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) write$binfmt_misc(r0, &(0x7f0000001300)={'syz0', "35013a28"}, 0x8) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:44:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000002280)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0}, 0x20004800) 19:44:58 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:58 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$BLKRAGET(r0, 0x5451, 0x0) 19:44:58 executing program 3: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:44:58 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 19:44:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x10) 19:44:58 executing program 5: r0 = epoll_create1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:44:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:44:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:44:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@loopback}}, 0xe8) 19:44:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:44:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) tkill(r2, 0x1000000000016) 19:44:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:44:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:44:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 19:44:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000580)={0x8, 'bridge_slave_1\x00', {'veth0_to_hsr\x00'}}) 19:44:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 19:44:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:44:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) 19:44:59 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/full\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 19:44:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 19:44:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:44:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 19:44:59 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:44:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:44:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:44:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 19:44:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000540)={0x2, 0x4e23, @remote}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009240)={0x0}}, 0x0) 19:44:59 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 19:44:59 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 19:44:59 executing program 1: r0 = epoll_create(0xfffd) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 19:44:59 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5450, 0x0) 19:44:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r1) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:44:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 19:44:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 19:44:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:45:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:00 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:45:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:45:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000050) 19:45:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:00 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:00 executing program 4: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000015) 19:45:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x2004c0d4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 19:45:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', 'md5sum\'\x00'}, 0x14) 19:45:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:00 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 19:45:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002580)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:45:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001}) 19:45:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 19:45:01 executing program 2: r0 = socket(0xa, 0x3, 0x3) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/dev\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$binfmt_script(r0, 0x0, 0x0) 19:45:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:45:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) [ 274.116518][T10591] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 19:45:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:45:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 19:45:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:45:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x33a) dup3(r0, r1, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 19:45:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000080)=0x8000d3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0x6b) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:01 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 19:45:01 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 19:45:01 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000080)=""/70) 19:45:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) write$P9_RLOPEN(r1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x6050) 19:45:01 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x5451, 0x0) 19:45:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000780)={'erspan0\x00', 0x0}) 19:45:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 19:45:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 19:45:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40c0) 19:45:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000040)) 19:45:02 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000100)={'wg1\x00'}) 19:45:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:45:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 19:45:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000007300)={0x0}}, 0x0) 19:45:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) fcntl$setown(r1, 0x8, 0x0) 19:45:02 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:45:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000001300)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x20}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ID={0x0, 0x3, "e6fdca29b29fbf12be9795aad76bfcfc9058c4e308b25bff0f1d1522070b89f8d13d3e48ccd9c3d3c6a88d83fe0d7c007b20b5ed9984ec6cb9716a29683ad07cd8b199bdda8bb58899e7f99c5e4950d54824e5b7b40df8fc3b556517880164cdc14d7fb4ae78f12ba47e020f3dbcddc52ca91546266d5f08708fa632f6bb2666ed916185f4cd9fe895adbd13aa16626c635769c03d4c6825abc25389e0982410670a8766964126795594ec6084b6f6dd3f4f2db72ef5ca6a566a17045cea93afa08eebe29e666fc4252222b365f3d380a4b99d6c7ffd4e7f3d0724cd21c95313aad4d9a299fb8c9f192908c63e1337c39ac1179388457314ee248ab8c05317c35de2382edc5c3cd6d857b3838fd4da8b5ff3f3873bdef614641f7419863629453089f3baddc29b6f8acbf782f2bc2050946c9898ed3e7bf7b33f6b93bccfbf6d36ac16e9c53d1a9564e28a9ae7a24b3777cc2512bb6afae78a2eeea7571367af27673b149661bdf27033e238759b5ff406b4cdbeb7ad935bf3640ed7effda962790181da3086ce861ea80ca10e1ad8320761affa760b56ff24eb5e357234a49d04d935b7d567642b48dbfc80a1986310dbcbba45c0bec319e95d8f50c1b4249a540ea5a369699e553141d24d4faa88e71a3f8caaa8cc227b4a2ae0c536d24e1510bc0e82567c090c448a3fa59bc19be7553df8abdb52bb59d2f25614f191725fbb3f9f1abb4ffabfae342b5e3601069ea208871daf60d9d2999aff47d6d9f0bcac669fa5719246b07d81984bdd8ae778464983e1a6a4ce2eb269bce58bddc900f7a39a499b196009f68ed134abe3dc452575903557904afab6b8ea754e727d313442f5d8b27a7db87f20d8c6135410f708ec4a43c6f260cc108556e943ff93303244fd99977a815a0381e70ce46cfd24832eee1a5f1df287f788d274dcdf96b0e4a11e8a852c93f0e71e88bc7fc209ecc2e991eac5cd639f80aef285810665245d5a7f69bdb2e96897eb6dcc0c9f7950436a55cb11c9710ee5d874c908761176797bc4807748b4b829083d8adc983eb16c797c4bcfbea2b5cf9713203ebfd202f1dda38fec01cb10eebe53dbcbe76eb1afe8f6cd0f86b95029c6398748c9b0a62c8eea25831e24fef5bc4d653ba95994754ad31ea2bf1283b7a24eba15309e914c20ec1ddc3243e757ba30faf9c3a064c10e36238f0f2d4e2d81469188c3a63a285da46c91946623516a3b7a4a28fedc2528c931b7a88fe1d8f3395ffd3c994081fca727066161eb98070748a6644f289dcbddead8137234996f14a4dca4d934d19917b45879b2566a8123ba1727170e7c09b4d9f480131e1ed6c5e0d0e6723153fefe274b82c0d3d262e76821e1fb6bd92b193717510eddcca6c35dc9b501f351c4448652df5090b7f27a83e4e1a919d729763b8bce47d9a3873db0bf8136438ba23151b234eaeb90cb17b5b8a1cfadcdac22644db01bb56e7d0e148fef81c3c0558c6037addbeb92fc138832d1b1cae6b93892f2a69a6f29d582833789be6a5183cc299babcc560ef747ea7bb017f4cf44cbc76f978c16d9aece218b6b235ca36129f2728acedc8359df7d928e614942af7b53cd6b6700bd51b211533ae4aa43c4cd3ac3fd590d63713f16eae4b4df8a05dd4dccd490135554ec93266f6447cb38157803381c69c36aa3c087b8eaffa961cf6f44a273690f54f7712c94584c5172e166547238923ef79cd934e0de7a1d9e42c41aab4fd059294c2a67b5112dafd6c5b1b298ab115eb4b3a8c9c7d9852240dfa3a3446747188a6756627b918dbaf5b3fc671fbe2ff72c44bc72c86df92d1c8cf61f16d36a99835099bb1dc62d074d15e0163619b2a1dc491bb30940c52d16219d29a9bbc0c306c51cff44472a46ab3aafdaa75ec37766605f1c763b2be3cecf9ce83d619bed221786a94db209d172d4b8c93ba87ad42c899a08fa1cd344992e38782cdbf8a3bce1274642348ed72cd5ff72f26a5dbd0bb6edbbadcf5af416e36ffad58110afb12b5447887601007622ba800fbce7cd854fe556c7d42656025ba58831864aea0afc2b832ef2125c4dce6004abc5c5d34acf429a2b717e741aa3980fe353108677569915cd205f76c5c548267b97e7d76071f28fb7ddaff98cc19dc424cd448073588f4ca3fbab1e3af4371d569bd1c93b447e7d7a890e966ecfa87c7b3ddc05bd0c14a2e5fac1f72b44d779dfe9a6cc80ec727ab788a05921842c312413e558643913d0b5fd9189719c737c7a3973b33d8aa9fea85d1f53bce6c57e2280024bb5161fe053bac7cd151f82d0d228f26705d7cf2879fa7fb6f3d62169e4f016f7e341198a8abddd28d1f966e554176df4b74413f8f70d1b480fbfc7a50c6293333f8eee777a1720dec1407e1bc62b8f08f79ca6045f7d4546cc3e92520c2696969ca6db517a2377877ff4ce2f570e0aa3ca878eb9e57735c1d7a19bcb6bab8316855c227c7fd6b4424255679669f1b681c58e407ecaadaa655412921db78fec3cc4f49862f3ffa9e70e05c4d6e08e90af2433e04737a2a50ceea939d990c0aa26c1ad7113d6c6da8078d5241ab40d7bd4a19640f4805f185f3af05e83c8af42cf18ab54278ce538761ed236c5dc3672990b0d03daaa3a1fd2681540b8e4c252fd1a93ec248f35171507b84ee43c51782e8f7289e84e4ce7e45a0c3f98a43dc276b89f93edeea702cdccd3ed58829792f240fff523ca4feaf3496e230fa115da74bad44457402253c682bf996e04d0d9f9939fab65b2a5fbeeae5e29bc7d6218b11f7d45f4b6684eb71a8407cdfa86fbc32037afd66e4d6810b6b76dfa0a4fb1c685f1ced1ee734e6196d7138e36c8698ecd7318d04bd9cbcb26b2503c177aa068ad19d5c9f4cbad21870e92a2da9f5d718baa4b5f361a55ab42b38ef65d2b799bab50b70e3a49fff2db4eade49f5693f5f503479c84543bf52411e5086ec593f22a3bac0e15e0d6dd258317da1baf87a3410b3a0c043bdec537bc965b9221b7e5f29b59a6d5555959c7a0329753b58c8d42981167ae9ecc86e4af35c9211957353ba4146ee21044132932851e824b0a43622a194a768f002452f805126b68eff72c54d0ab205cd95c90bceb9d4915c818fe64d2ecb45f760fad473dbcef071c8f10b37ffe1f7a73100e302ffbe56fc91e89efa5bfef361f428e3beeecbe107ede0439c139934b75390a1d9dc2127844680b98eac5de09bb5d215e7c20f0c9fba91dbcea92e76cb88d0ba5ce1768a7829704531e34463a117a5f1a609fc87035f91867fbc583aea2d4a011e2e50467cf43223a0a9c866f0bd794771a1990236d19521880c67239977e4b8ba74ef9244759816bba76bbc0452aefb7a1ce6908ec4b97da6e2e0bae23eccbfc9277ea23d0dc19d2e290487a6248030079c357fedc4d3ab3abe72e891f455b08c9ead79dedf9cc7b9895cefa707e0488b64ecec51b23efb651a62fae051ff689bee149de02fb042f2e7ae6402e4171d074cf609b12e2aceb896222cc747dc8fb2c7a0e6735ac019a9bcd4b075ecd1d4ec9d439a8e581bd1ddc9466f204eb167c9471835003bfdefa5d8b887e3fbea72e2c3ed7edecfe3c4ff02be831d03d1cbbcc81f1cac38f48c8219c38e25b66eb34614b798158a2154a48d59d94f12cff67e85a26c3335530c73d6912ebbf598b0d0ced35b52e5435f00bf910d4d1a2aea70550e2f9b13b8c6ae8cca03d04bd319cc8bec8998df4725734ae4169e1cd38825a7b6dc77978f6e339a548605a659f5af3f0a263be7b2cd0e11dda486d3e96b1e41919eaf4d2518250303b697f4456401037af6b9018347889ad75a4d795011b62d1fe56685d2e2ac356e20e743ddb8ce4500201c4f4965ed504d03f99f5e1a467c885ec28557bbd533700ee52592cfdc44e93659d705016097edd8f1a8700a36c4b2043ec48abd7685223671656e41b8effd973472f13aea57ee861dacf7b92cc7553a006eb630e3ca58a5e417d855a77bc880e59d442c7c64116abf36a961b3047bb439fe291ba0a370cbcd78068ed53a66ba4a2388ff201d1b58824c97628cf1e657a1e3aed20b6ea02cb32f2002ac8f51adea3cef776fdd03958cb0f62ffb330654a319248918b7be853e341e7992222eca3c092dff1a8bc53eb34fa77823ff75772a7e0b5376c678ce51f01b5b1cb743c870446ebd148c369d2e8cbd0fd8f0a5cf7c41184efee456ebbcfc74da2eaccd9eaa100379d59ce0405fa40396e04cf73d3ddddc779ee1e7f33889df55b67bfc76139630826a581c12033ae62f6e79cec815e69ece9abd7794d0e1f0fb6f13b113b66dbfffd7d980128870cdfa2fdd8dedb6e4c5f41298bbe17a34ba0f0622c106683b2d6ec715e71ffdb0a78b2d48523beba5a6ede951148757910b85fef69efa1c45dff6e4e712910a8edfcfc5ed6f76f638032ed7d894ff447ccf7a267a70b51795b89dd4b9e1cd3094fadcdacb9bfdd6deb96181335b294beb644c44b2db2beec46dd90662910da7fe2a9cff448e520f9f15a1d5bbba81244c008836f75ad86c6dcd1c1307d3c5e87cda9bb01ad6eeec290b1d49ee8016d90196798bc57a3eaeb3668b89d30ae5088084aa71e5893536297e47142a22e5e6b9a9a2d5ea732314e0aaea997c966ec721e4eda7581a9bb348be55956e1eb416489ef722e97077c9a93e27696217c50e3103a7287f09179999506c2535fa676666399c4f200d9a2d005aa3546facb580d85f008b8e71839bbfe702923714cc45808083d0168ebc12f0a70785c73a163fc79b325ab10acdbea703467c172d93f668c098bfc37493f9f772ed86b66eb29c4c25fc418bb47113cdc69c582d6fc5d508fa9258934c819b1b0b35d592ae1a5ff54d2740b077051a17e01e7c772e6e75be7cffc765fed875889e35bee1043cddcbae9d8a1d4efccc0b3fc88ab33496e5087f871b01b8b11bcb907aea4d740cc7cf2191ac922a2d47d34c8f4348683919170a16cca0afc54e642898c2e968d6359e21cda24b619d91204411b1023ae86ee27cf194fb108ad021f5d2e1cbfb4d30c34877e7c8b8fcb8d1e82d1bb05dc4b1831b3253e61da337ad0325f905865a0b6a0d19d9366d3b67f987f9953c52d53f502e157c77f49529dc42516aae5918072bafff0d9edea492a1bf41c4fd5c0b0820b30a460bc4c13b7e96db2ffc29b604c462e0663da13b88bfeb957632a7d8e7565b3c1f02922cac413c8db23f4d5d868c9427daaacf28274208f486ea19f5bb6b8b4c2defba834afa0ec5059f1838ed558e32ed36ecf51078b7761e53e058b99d45d507fad26692749914826c70653bdfe54a42b70f9f9fc53d21ae3576cff83c0b764477be08f1b5ac42e1e446103743b4095b5af2af546405fe448d6a9d12361658b4fd23de0b6e4c672984c82365397e2d1c7bda0cb3eb3f3fb171e2d44ec73cc43d620767b02f6d720016a55655463d9d17ed2b53dca5e427501bfb7d03b51cd3045c69722c02d411662bab19f7144dd56d9713b7ddd821e7bf79526f50a612d2e88e16a84dd0c928b3ecc26a4c0bd7db895f236e5a8bdacc011a53901c3e60a21063c7ce4be3533ff512e828a14656d6ba90862dec9353dec4c70b82ee0700644e6966d228de598ebbb10059bd569dd60d28ad693a4e308adc23231ea1bdee3df661dad6ec83663e2c8d067ca4ef898750cc7bf6245910f131e232556e26623ded9f38aaaaab0b02b44c5fd6b545535c26bb7cd810e1c428ca1042bbceb4437b7f5a237837f2a9c4ef58ba3858b"}, @TIPC_NLA_NODE_ID={0x0, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xfffffe69}}, 0x0) 19:45:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000040)=0xc52) 19:45:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000340)) 19:45:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TCSBRKP(r1, 0x5425, 0x0) 19:45:03 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000001540)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="f1da994d0019"}, 0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={r6, 0x1, 0x6, @broadcast}, 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE(r8, 0x5421, &(0x7f0000000200)=""/179) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f00000000c0)) ioctl$EVIOCGKEYCODE(r7, 0x5421, &(0x7f0000000480)=""/150) connect$packet(r7, &(0x7f0000000040)={0x11, 0x15, r6, 0x1, 0x1, 0x6, @broadcast}, 0x14) 19:45:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x40}}, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RSTATFS(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:45:03 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:03 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 19:45:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000100)) 19:45:03 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7f175a7f0272a7cbb231ce5d74e1788eba89fd"}) 19:45:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 276.808038][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:45:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 19:45:04 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.log\x00', 0x42, 0x2) [ 276.853337][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:45:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 19:45:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 19:45:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 19:45:04 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048800) 19:45:04 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 19:45:04 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa432, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 19:45:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001900)) 19:45:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x24000084) 19:45:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r1) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:45:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 19:45:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0x3}, 0x10) 19:45:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 19:45:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a8b630300000000800000f300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) 19:45:05 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 19:45:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 19:45:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x5450, 0x0) 19:45:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000005400)) 19:45:05 executing program 2: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xde1fce388cbae7eb) 19:45:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000007540)={0x0, 0x0, &(0x7f0000007500)={0x0}}, 0x0) 19:45:05 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x10, 0x0, 0x0) 19:45:05 executing program 2: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/netlink\x00') 19:45:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 19:45:05 executing program 0: r0 = memfd_create(&(0x7f0000000240)='&$\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xff}) 19:45:05 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x21b2}, 0x1c) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:06 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x90}}, 0x0) 19:45:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:45:06 executing program 3: clone(0x26302d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:45:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000005c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 19:45:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:45:06 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc044004) 19:45:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETXF(r1, 0x5434, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_COOKIE(r1, 0x1, 0x2b, 0x0, &(0x7f00000053c0)) 19:45:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 19:45:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 19:45:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vcsa\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc850) 19:45:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48015) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) tkill(r2, 0x1000000000016) 19:45:06 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 19:45:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x21, &(0x7f0000000280)="f3dd8193", 0x4) 19:45:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/32, &(0x7f0000000100)=0x20) 19:45:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = dup3(r2, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0xc, &(0x7f0000000000)='tls\x00', 0x28) 19:45:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 19:45:07 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x61, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:07 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:45:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:07 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:45:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) write$eventfd(r1, 0x0, 0x0) 19:45:07 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:45:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 19:45:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:07 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$packet_int(r0, 0x29, 0x10, 0x0, 0x2c) 19:45:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 19:45:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x28000881, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 19:45:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:08 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xa8}}, 0x0) tkill(r2, 0x401004000000016) 19:45:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000400), 0x4) 19:45:08 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 19:45:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 19:45:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 19:45:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$EVIOCGABS3F(r1, 0x5450, 0x0) 19:45:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 19:45:08 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 19:45:08 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) 19:45:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000580), 0x0, 0x4000000, 0x0, 0x0) 19:45:08 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)) 19:45:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x64, &(0x7f0000000100)={0x0, 0xfffffdea}}, 0x0) close(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) tkill(r1, 0x1000000000016) 19:45:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffef3}}, 0x0) 19:45:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:45:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x0) 19:45:09 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:45:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x0) 19:45:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:09 executing program 2: r0 = epoll_create(0x6) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) r2 = dup2(r0, r1) getsockname(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x66048014, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:09 executing program 0: r0 = epoll_create(0x7ff) close(r0) socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f0000000100)={0x2, 'ip6gre0\x00'}) 19:45:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:45:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x890c, 0x404f07) [ 282.449324][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 282.487439][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:45:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 19:45:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x5450, 0x0) 19:45:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5450, 0x0) 19:45:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc095) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) tkill(r2, 0x1000000000016) 19:45:10 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 19:45:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0xc, 0x0, &(0x7f0000000040)) 19:45:10 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 19:45:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) write$P9_RFSYNC(r1, 0x0, 0x0) 19:45:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 19:45:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 19:45:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 19:45:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000005200)='./file0\x00', 0x28040, 0x8) 19:45:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) getpeername$inet(r1, 0x0, &(0x7f0000000180)) 19:45:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:10 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:10 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 19:45:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:45:11 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x36000ba1) 19:45:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8901, &(0x7f0000000000)={0x3, 'batadv0\x00'}) 19:45:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x3f, 0x40000022, 0x0, 0x0) 19:45:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:11 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:45:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x5450, 0x0) 19:45:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSETLED(r1, 0x5409, 0x0) 19:45:11 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x80442, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) 19:45:11 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(0x0) 19:45:11 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 19:45:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000480)=';', 0x1) 19:45:11 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], 0x128}}, 0x0) 19:45:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 19:45:11 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001cc0)) 19:45:11 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 19:45:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 19:45:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:45:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 19:45:11 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 19:45:11 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:12 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 19:45:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000880)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x26e1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0x2c) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:45:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 19:45:12 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000001780)) 19:45:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:45:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 19:45:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x1262, 0x0) 19:45:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 19:45:12 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x18000, 0x0) 19:45:12 executing program 5: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11f9548ecfff8451) 19:45:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 19:45:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x8840) 19:45:12 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 19:45:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, 0x0, 0x0) 19:45:12 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 19:45:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 19:45:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), 0x5) 19:45:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) fcntl$getflags(r2, 0x0) 19:45:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 19:45:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:45:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) 19:45:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:45:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 19:45:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TUNGETSNDBUF(r0, 0x5411, &(0x7f00000000c0)) 19:45:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x541, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 19:45:13 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x6040010) 19:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:45:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) write$evdev(r1, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) 19:45:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:45:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:45:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000004f40)={0x0, 0x71, &(0x7f0000004f00)={0x0, 0xfffffcd5}}, 0x0) 19:45:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc7, &(0x7f0000000200)={&(0x7f0000000400)={0x26c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x114}, @TIPC_NLA_BEARER={0x3c}, @TIPC_NLA_MON={0x24}, @TIPC_NLA_MON={0xc}, @TIPC_NLA_NODE={0x20}, @TIPC_NLA_BEARER={0xb8}]}, 0x26c}}, 0x0) 19:45:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:14 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$TIOCPKT(r0, 0x5420, 0x0) 19:45:14 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 19:45:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @ramp}) 19:45:14 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3f, 0x220000) 19:45:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x22040091) 19:45:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 19:45:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 19:45:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8953, &(0x7f0000001680)={@ipv4={[], [], @multicast2}}) 19:45:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r2, r3) sendmsg$nl_generic(r3, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="94010000370001002abd7000fddbdf250d00000073fddd1f37c931662ad9a20f2c71de55106777e96b373a689d0adc268be1505f62fcc2fa554f781e4929fcbbf34e1c902c5aff114759c3158ffbb9c16ab9a62edcb8b1efacea807e5bd002e96103f54e8c6bd7d2d45f5a5376fa5f522686a26830b5e2f323db111a437252827693133bca938b294321c341cadbb45f964469e967db947ff7957dce52c5524a1fdcc5df61b8786e5623e9c4e988e1d41f2b18d5e7753d111440cb03d77f728201daabae10bab26ce029f6647e6d015a652abb1ad8a82948e5d767e9ecfcdd52354a0fd431e9f1b7e10ea41b1e636a1e4b9e44b338f5f1cc54eaa01bac895020f713bb010ff294c4a2c665b364b99bda2c2a9af86fd24514c601211046b235177088a742b81d9cb95a485d31151e05122708002500", @ANYRES32, @ANYBLOB="1403625697780c64b158f10d9a17fb370000000000000000000000000000000001d67d6a25d8d02ff8575491d6508f536a0885b78157ee7e3de5511fab6b23582638faaa4b7c0ba59c95690f24210a0400000000000000c1e4c28dfd3c7a1aa6dc06eb02edf4cdf0938e18ad1b6354a0"], 0x194}, 0x1, 0x0, 0x0, 0x10}, 0x4000) recvfrom$unix(r0, &(0x7f0000000040)=""/35, 0x23, 0x40000042, 0x0, 0x0) 19:45:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 19:45:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 19:45:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 19:45:14 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 19:45:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x121002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RLINK(r2, 0x0, 0x0) 19:45:14 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 19:45:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, 0x0) 19:45:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 19:45:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}) 19:45:15 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 19:45:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x640208cc, 0x0, 0xfffffffffffffd2e) 19:45:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 19:45:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 19:45:15 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 19:45:15 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x104}) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000000)) 19:45:15 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={0x0}}, 0x0) 19:45:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = dup(r0) write$cgroup_pid(r2, 0x0, 0x0) 19:45:16 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TCFLSH(r0, 0x5421, 0x96001d) 19:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 19:45:16 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0xcb, 0x0}, 0x0) dup2(r0, r2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000080)=[{}, {r2}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, 0x0, 0xffffffffffffffe7) 19:45:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup2(r3, r1) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:16 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:45:16 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 19:45:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 19:45:16 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xf8000, 0x0, 0x0) 19:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 19:45:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss, @window], 0x4) 19:45:16 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 19:45:16 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 19:45:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:45:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) bind$inet(r1, &(0x7f00000000c0), 0x10) 19:45:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 19:45:16 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 19:45:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x8901, &(0x7f00000001c0)) 19:45:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 19:45:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80943, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) dup2(r1, r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 19:45:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0x5421, 0x400000) 19:45:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) dup3(r0, r3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:45:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000001a40)={0x2, 0x0, @remote}, 0x10) 19:45:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 19:45:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, 0x0) 19:45:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c010) 19:45:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:45:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) dup2(r1, r2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x40050) 19:45:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4010) 19:45:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000140)) 19:45:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 19:45:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f000000abc0)={&(0x7f0000009d80), 0x14, &(0x7f000000ab80)={0x0}}, 0x0) 19:45:18 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:45:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000080)) 19:45:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:45:18 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x248) 19:45:18 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:45:18 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 19:45:18 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 19:45:18 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, 0x0) 19:45:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) r3 = dup(r1) ioctl$CHAR_RAW_ZEROOUT(r3, 0x127f, 0x0) 19:45:18 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x404100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:45:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 19:45:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:45:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000040) 19:45:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:45:19 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 19:45:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) 19:45:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 19:45:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:45:23 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfe67, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:45:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) 19:45:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xffffffc2}}, 0x0) 19:45:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'macvtap0\x00'}}) 19:45:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:23 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000780)='em1.eth0\'*selinuxwlan1\x00', 0x0) fsync(r0) 19:45:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:23 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 19:45:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 19:45:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 19:45:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) ioctl$sock_SIOCBRADDBR(r0, 0x541b, 0xffffffffffffffff) 19:45:23 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:45:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 19:45:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 19:45:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom$unix(r0, &(0x7f0000001000)=""/4101, 0x1389, 0x100, 0x0, 0xfffffffffffffe5c) 19:45:24 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 19:45:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)) 19:45:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 19:45:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 19:45:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 19:45:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, 0x0) 19:45:24 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 19:45:24 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:45:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:24 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x40a, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}]}, 0x54}}, 0x20004010) 19:45:24 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 19:45:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x14) 19:45:25 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f00000000c0)) 19:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeeb}}, 0x0) 19:45:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 19:45:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 19:45:25 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:45:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x5411, &(0x7f0000000200)={"db521a3a4eead82114f8fc4192c3f000"}) 19:45:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5428, 0x0) 19:45:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') write$P9_RSTATu(r0, 0x0, 0x0) 19:45:25 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:45:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0x39, 0x0, 0x0) 19:45:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:45:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) fchown(r0, 0x0, r1) 19:45:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8904, &(0x7f0000000140)) 19:45:26 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 19:45:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() r3 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 19:45:26 executing program 5: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x4491bd0fee598521) 19:45:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x801d0000}, 0x0) 19:45:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 19:45:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 19:45:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) 19:45:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 19:45:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2000009) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'ip6_vti0\x00'}) 19:45:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIS(r0, 0x5425, 0x0) 19:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000190) [ 300.167447][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 300.201803][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:45:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 19:45:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000000)) 19:45:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000380)="e5", 0x1, 0x40000, 0x0, 0x0) 19:45:27 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'sit0\x00'}) 19:45:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2, &(0x7f0000000080)) 19:45:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x20000000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:45:27 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x22042, 0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "941892a33477e9fa"}) 19:45:27 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xd1, &(0x7f0000000180)={0x0}}, 0x0) 19:45:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1261, 0x0) 19:45:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket(0xa, 0x3, 0x3) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000c711c2710050"], 0x2c}}, 0x0) tkill(r1, 0x1000000000016) 19:45:27 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x10e, 0x5, 0x0, 0x0) 19:45:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1261, 0x0) 19:45:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 19:45:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f00000001c0)={{}, 0x0, 0x0, @unused, @subvolid}) 19:45:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1261, 0x0) 19:45:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 19:45:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 19:45:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$P9_RLOPEN(r0, 0x0, 0x0) 19:45:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1261, 0x0) 19:45:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x69, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 19:45:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001800), 0x4) 19:45:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc8000) 19:45:28 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 19:45:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:28 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002680)) 19:45:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "08c3359497b1a2e9"}) 19:45:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000), 0x0) 19:45:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 19:45:28 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 19:45:28 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x38, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 19:45:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 19:45:29 executing program 5: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 19:45:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 19:45:29 executing program 4: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 19:45:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) dup3(r1, r0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x8040) 19:45:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 19:45:29 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0080fa0700000000f4ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) 19:45:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000040)) 19:45:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004c901) 19:45:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:45:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x42, 0x0) write$cgroup_int(r0, 0x0, 0x9b) 19:45:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 19:45:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x1) 19:45:30 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$notify(r0, 0x402, 0x0) 19:45:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:30 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 19:45:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 303.177566][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:45:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) [ 303.224029][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:45:30 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2500, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 19:45:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 19:45:34 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000002000/0x4000)=nil) semctl$GETPID(r0, 0x0, 0xb, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000340)=""/4096) r1 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0xffffffffffffffff, r2) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x1, 0xee01, r2, 0xffffffffffffffff, r3, 0x0, 0x9}, 0x7f, 0x6, 0x5, 0x80000000, 0x0, 0x0, 0x6}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_RW_HINT(r4, 0xf, &(0x7f0000000240)) tkill(0xffffffffffffffff, 0x1e) 19:45:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 19:45:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 19:45:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181040, 0x0) dup2(r0, r1) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000700), 0x4) 19:45:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:34 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:34 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 19:45:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 19:45:34 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 19:45:34 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f00000001c0)) 19:45:34 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 19:45:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 19:45:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:45:34 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 19:45:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x3e3, &(0x7f0000000280)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xc, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xc}, @NL80211_ATTR_MAC, @NL80211_ATTR_MPATH_NEXT_HOP={0xc}, @NL80211_ATTR_MPATH_NEXT_HOP={0xc}, @NL80211_ATTR_MAC]}, 0x58}}, 0x0) 19:45:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 19:45:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 19:45:34 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x49, 0x0, &(0x7f0000000300)) 19:45:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000880), 0x4) 19:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 19:45:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:45:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 19:45:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 19:45:35 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xfd1r\xe3\xb8(\xea\x9b^\x9c\x13\x05\xf0\b\x84\xa2m\x00\v\b\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xbd\x89\x9ck\xde\xc5\xe96\xddU0\xc98M\xcd\xfb\xccJx\xaa\x1a7\xc6OUp=%\x82\x1b!}a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xe7\xfe\x9f\xcb\x0e3\xf3}N\xbb!\x8c\xd96\xd4\xc5P', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21f) lsetxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0xfef6, 0x0) 19:45:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:35 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:35 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:45:35 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) link(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='./file0\x00') 19:45:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000040)) 19:45:35 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:35 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103140, 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='nsfs\x00', 0x201440, &(0x7f0000000300)='\x00') 19:45:35 executing program 4: r0 = epoll_create(0x9) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2200481, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0xffffffffffffff0c, 0x0) 19:45:39 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)) 19:45:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf) 19:45:39 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) bind$inet(r0, &(0x7f0000000000), 0x10) 19:45:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000480)=0x80) write$apparmor_exec(r1, 0x0, 0x0) 19:45:39 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 19:45:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010081, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:45:39 executing program 1: pipe(&(0x7f0000001b00)={0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) 19:45:39 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2) 19:45:39 executing program 5: r0 = socket(0x2, 0x3, 0x67a7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f00000000c0)) 19:45:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 19:45:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) [ 312.629918][T12223] mmap: syz-executor.0 (12223) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:45:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002a00)='./file0\x00', 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000000000)) 19:45:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0x5, 0x0, 0x0) 19:45:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) 19:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffffffffffed}}, 0x0) 19:45:40 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\xfa+\x8ev\xab%-D\x14/\xe2\xf6\xf1[\x8a\xbc\x1f\xbc\x96R[\'\x03\xba\x1a\xee\x83\x9f\xe3\x90X\xac\x96\xb4\x13O;\xf2\xba\tl\x1fq\x9c\xa0\x1b\xfe\xc1\xbe\xe6\x92\xfdM\x059f\xf9+\xe8\xc0\xc9\xfe}g\x85IX\xde\xba\xca\xdb\x04q\xfe\x0esjI\xb1\x93\xfc\n\x00$4\xe1\x18@F\xf7\x8a/e\xdb:\x87\x0e\x1ev\xe4\\\xebU\x03\x81\xda\n\x1d~\xc4\xce\xda\xe9J\xa3\xa03\"\xed\fY\xb0J\xacr\xa2\x19\xcb\xcaz\xe54W\xe3\x81\xea\x85\xcdL]q3B\x00D\x9d\x81P\xb2\x92\xec\xe2m\x1a \v\xd9\x99\xd7:A\x84\x98\xa4\xbe\x16W\b\\2\xd789/T\x16]\xbd\xd7\x7fH\rw!D\"(\xc1q\xf6O\xd3', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 19:45:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000040)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) creat(0x0, 0x0) 19:45:40 executing program 0: r0 = socket(0xa, 0x3, 0x8c5) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x24, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 19:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = dup(r0) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) 19:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}}]}, 0xfffffcff}}, 0x0) 19:45:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 19:45:40 executing program 1: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x5) close(r1) socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 19:45:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 19:45:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 19:45:40 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) [ 313.745416][T12291] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:45:41 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 19:45:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x80) dup2(r0, r1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20040044) 19:45:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) write$P9_RLOPEN(r3, 0x0, 0x0) 19:45:41 executing program 5: r0 = memfd_create(&(0x7f0000000080)=' \xdaj:\xdf\xd3\x80\x89\xfc\xff`\xff\x9bQ\x8dC`\xc0\xe6\x88`X5\aH\x87\x00\r\xbfV\xaaC6`\xb0\xf2\x82\xa38;\x8dB\x89\x81\x9c!L\xd5,]\xf1\x0f\xdc|\xa5T\x86\x84Gr\xcf\xe4\xbb\xd0\x865\x05\xb8P5\x88\x19\xe9\x16\x99\x19\x18', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:45:41 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000000), 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 19:45:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x5800) 19:45:41 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 19:45:41 executing program 1: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000000)=""/207) 19:45:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000001c0)={0x2, 'tunl0\x00'}) 19:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 19:45:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xd4) 19:45:41 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x5450, 0x0) 19:45:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 19:45:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 19:45:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:45:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 19:45:42 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:42 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$P9_RRENAME(r0, 0x0, 0x0) 19:45:42 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x2002, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 19:45:42 executing program 4: r0 = socket(0x11, 0x802, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 19:45:42 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 19:45:42 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x5421, &(0x7f0000000340)=""/203) 19:45:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) 19:45:42 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r2, 0x0, 0x0) dup2(r2, r1) write$cgroup_type(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000007140)={0x0}}, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 19:45:42 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:42 executing program 0: r0 = inotify_init() close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000000)) 19:45:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x5450, 0x0) 19:45:42 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 19:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet6(r1, 0x0, 0x100000000, 0x0) 19:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000006c0)) 19:45:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5428) 19:45:43 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 19:45:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 19:45:43 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:45:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:45:43 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 19:45:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x10, 0x0, 0x0) 19:45:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) 19:45:43 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:45:43 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:45:43 executing program 3: r0 = socket(0x1, 0x5, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:45:43 executing program 0: r0 = epoll_create(0x4000000002) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:45:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffdae}}, 0x0) 19:45:43 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:43 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGBITSW(r3, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:47 executing program 0: timer_create(0x1, 0x0, &(0x7f0000000000)) 19:45:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 19:45:47 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'batadv0\x00'}) 19:45:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 19:45:47 executing program 4: r0 = socket(0xa, 0x3, 0xffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, 0x0, 0x0) 19:45:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) write$char_raw(r1, 0x0, 0x3800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xd) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 19:45:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8050) 19:45:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getpeername(r1, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, &(0x7f0000000180)=0x80) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:45:47 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 19:45:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 19:45:48 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 19:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:45:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 19:45:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 19:45:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 19:45:48 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 19:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 19:45:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x0, {}, 'sit0\x00'}) 19:45:48 executing program 3: r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x1, 0x6, &(0x7f0000000040)="a19805d7", 0x4) 19:45:48 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$BLKPBSZGET(r0, 0x5450, 0x0) 19:45:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 19:45:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 19:45:48 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 19:45:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 19:45:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c0) 19:45:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48040) 19:45:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000044) 19:45:48 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000440)) 19:45:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x5451, 0x0) 19:45:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000034c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x2404c0c4) 19:45:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 19:45:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) close(r0) r2 = gettid() socket$inet6(0xa, 0x3, 0x5) tkill(r2, 0x1000000000016) 19:45:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 19:45:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000032279e60ab7ab8d7f750e1991040e10209728dca773e38051bd585214bef91c27f9a1de0f86a41b8797994dc9bae5411ac7d6995e1e41f0f25d02e6260ea986db823f306b39ef8234136e4fe0e472af11e7ee21887419634c6b786c2f441462e83db087e1d21c0697aca7ad7e373009e4c2a4dad", @ANYRES16, @ANYBLOB="000427bd7000ffdbdf250600000005"], 0x38}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 19:45:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 19:45:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 19:45:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$inet6(r0, 0x0, &(0x7f0000000200)) 19:45:49 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:45:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:50 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:45:50 executing program 0: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:45:50 executing program 5: r0 = epoll_create(0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 19:45:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4014810) 19:45:50 executing program 2: r0 = epoll_create(0x5) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 19:45:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') dup2(r0, r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:45:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008084) 19:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:45:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$evdev(r0, 0x0, 0x0) 19:45:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 19:45:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:50 executing program 4: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000340)={0x6, 'veth1_to_bond\x00'}) 19:45:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, 0x0) 19:45:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000009) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="9edcc61c45effcc859ceb6f8a6", 0xd}], 0x1}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000002c0)={@ipv4={[], [], @local}}) 19:45:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x44040) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:45:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40008010) 19:45:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='stack\x00') getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 19:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 19:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000840), 0x8) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:50 executing program 3: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x21, 0x0, &(0x7f0000000100)) 19:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 19:45:51 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:45:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:45:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:45:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xd7f, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @random="0b0207456d8d"}, 0x10) 19:45:51 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 19:45:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000004) 19:45:51 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)) 19:45:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TUNGETSNDBUF(r2, 0x800454d3, 0x0) 19:45:51 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 19:45:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) 19:45:51 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 19:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8e0) 19:45:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, 0x0) 19:45:51 executing program 2: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/117) 19:45:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r2) socket(0xa, 0x2, 0x0) tkill(r0, 0x1000000000016) 19:45:51 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/174) 19:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 19:45:52 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) 19:45:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 19:45:52 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 19:45:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 19:45:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:52 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)) 19:45:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x26000811) 19:45:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24041) 19:45:52 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x158}}, 0x0) 19:45:52 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000440)={0x14}, 0xffffff1d) write$P9_RREAD(r0, &(0x7f00000002c0)={0xb}, 0xb) 19:45:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88884, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff6a, 0x44810, 0x0, 0x0) 19:45:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:45:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 19:45:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\'\x00', 0x0) flock(r0, 0x1) 19:45:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 19:45:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000200)=""/123) 19:45:53 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_pid(r0, 0x0, 0x0) 19:45:53 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 19:45:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:53 executing program 2: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x5451, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup2(r3, r3) ioctl$EVIOCSABS20(r4, 0x5451, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)=ANY=[]}}, 0x24000801) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)=0x1, 0x2) 19:45:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 19:45:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:45:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x10e, 0x4, 0x0, 0x0) 19:45:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x0) dup3(r3, r2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x140, 0x0, 0x14) 19:45:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:45:53 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 19:45:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x200008e7) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:45:53 executing program 5: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x44000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:45:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x14000000) 19:45:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) 19:45:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) 19:45:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 19:45:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x100000000) 19:45:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:45:54 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 19:45:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSRS485(r2, 0x542f, 0x0) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:54 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) 19:45:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite6\x00') dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:45:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:45:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getpeername$inet6(r1, 0x0, &(0x7f0000000280)) 19:45:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGARP(r1, 0x890c, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'ip6_vti0\x00'}) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:45:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) 19:45:54 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003000000000000c9"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:54 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x58}}, 0x0) 19:45:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd16, 0x400021c0, 0x0, 0x0) 19:45:55 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) eventfd(0x0) write$P9_RLCREATE(r0, &(0x7f0000001840)={0x18}, 0x18) 19:45:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x20000040) 19:45:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='gid_map\x00') ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:45:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 19:45:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = dup(r0) r2 = gettid() ioctl$BLKGETSIZE(r1, 0x1260, 0x0) tkill(r2, 0x7) 19:45:55 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:55 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x11, &(0x7f0000000000)=0xa9075c1136ae017a, 0x4) 19:45:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) shutdown(r1, 0x0) 19:45:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 19:45:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r2, 0x1000000000016) 19:45:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 19:45:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={0x0}}, 0x0) 19:45:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000300)={0x0, 0xffffff5b, &(0x7f00000002c0)={0x0}}, 0x4000880) 19:45:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 19:45:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x801) write$P9_RGETLOCK(r0, 0x0, 0x0) 19:45:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 19:45:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x240404c5) r1 = dup(r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x200408c4) 19:45:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:45:56 executing program 1: r0 = socket(0x2, 0x802, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x28, &(0x7f0000000080)={0x0, 0x3e}}, 0x0) 19:45:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)=0xb) 19:45:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:45:56 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xc81, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:45:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:45:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:45:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:45:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EVIOCGABS2F(r0, 0x5450, 0x0) 19:45:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, 0x0, &(0x7f0000000100)) 19:45:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xe5, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x5c}}, 0x0) 19:45:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:45:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 19:45:57 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:45:57 executing program 5: r0 = epoll_create(0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 19:45:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x20084840) 19:45:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) utimensat(r0, 0x0, 0x0, 0x0) 19:45:57 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:45:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$sock_inet_SIOCDARP(r1, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'dummy0\x00'}) 19:45:57 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x3ff, 0x3, 0x2, 0x5, 0x6, "f9c6b9ffaec2e65211853770b3b0209d6b7fe7"}) 19:45:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 19:45:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:45:57 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:45:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) r4 = gettid() tkill(r4, 0x1000000000016) 19:46:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:01 executing program 0: creat(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x100, 0x0) ioctl$FIONCLEX(r0, 0x5450) 19:46:01 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:46:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 19:46:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 19:46:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0addc0ffff00000efffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 19:46:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:46:02 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001800)='/dev/vcs#\x00', 0x34, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 19:46:02 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004004) 19:46:02 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:46:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 19:46:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:02 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 19:46:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = epoll_create(0x6) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r3) 19:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RSTATu(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:02 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = getpgid(0x0) tkill(r1, 0x14) 19:46:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000073c0)={0x0, 0x0, &(0x7f0000007380)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:46:02 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00?\xe6Ul\x906O\x01\x84M~W\xd0\xda', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:02 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f00000008c0)) 19:46:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, 0x0) 19:46:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 19:46:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:03 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x160}}, 0x0) 19:46:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 19:46:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:03 executing program 0: mkdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4821, 0x0) 19:46:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x2, 0x0, &(0x7f0000001b40)) 19:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xd0) 19:46:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:03 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3e, 0x0, 0x0) 19:46:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) 19:46:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='syzkaller1\x00') 19:46:03 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x18441, 0x55) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) r3 = getuid() setreuid(r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32=r2, @ANYBLOB="02000000bbcabe1c858512a626e3ab14872b936e9cf0fdea88401a718cbfb8df6640d2e9416bb0de24bb4c517c51fa2ef01f87bb72d88083df7e531e6ef4f03e8ed884c3fc695bb2249cbb010a060d12a9636b05e21f9519a72a7f64b9fce60f550c41f6435d96738e1089ad2d9f", @ANYRES32=r1, @ANYRES64=r2, @ANYRES32, @ANYBLOB="02000040", @ANYRESHEX=r0, @ANYRES64, @ANYRES64=r0, @ANYBLOB="03000200", @ANYRESOCT, @ANYBLOB="0204007302e2", @ANYRES32=0x0, @ANYBLOB="5c2ba5cf0187935402000700", @ANYRES16=r3, @ANYRES32=r0, @ANYRES32=0xee01, @ANYRESDEC=r1, @ANYRES32=r3, @ANYBLOB="ac0c18d3a374e7386607ebea70efb1a967f26ac082420ebf73e3836175f68d6d0efeae52d5a98572bfa3a84739f7c51499b6012dc9956a647f5c49da6c6ebaf4d15d82cb865ecc850dd22934e8832236bbab9ce4ea45d3320af51f5a1394502c"], 0x74, 0x3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) syz_open_pts(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r6, r5, 0x0) ioctl$CHAR_RAW_RESETZONE(r5, 0x5452, &(0x7f0000000000)) r7 = dup3(r5, r4, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, 0x0) 19:46:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000040)) 19:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 19:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x54) 19:46:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x14, 0x0, 0x20) 19:46:03 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ddb15c8332f8045b"}) 19:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x42, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x38, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:46:04 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f00000005c0)) 19:46:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:04 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 19:46:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:04 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 19:46:04 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$inet(r0, 0x0, &(0x7f0000000580)) 19:46:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 19:46:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 19:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:04 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 19:46:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000300)=""/103) 19:46:04 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 19:46:04 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00010a00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 19:46:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 19:46:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=0xffffffffffffffff) 19:46:04 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x217, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}}, 0x0) 19:46:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 19:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 19:46:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 19:46:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000094c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x0, 0x4) 19:46:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:46:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 19:46:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 19:46:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5450, 0x0) 19:46:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 19:46:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:46:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 19:46:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000010) 19:46:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:05 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, @private1}, 0x1c) 19:46:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000003d40)) 19:46:05 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl(r2, 0x2, &(0x7f0000000000)) 19:46:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 19:46:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xae0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 19:46:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 19:46:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x2, &(0x7f0000000440)) 19:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:46:06 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:06 executing program 1: r0 = socket(0x11, 0x802, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b36, 0x0) 19:46:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 19:46:06 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 19:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, 0x0) 19:46:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 19:46:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000005000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 19:46:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:46:07 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r1, r0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 19:46:07 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 19:46:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 19:46:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 19:46:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 19:46:07 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:46:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000003c0)) 19:46:07 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_int(r2, 0x29, 0x22, 0x0, 0x0) 19:46:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x802) write$P9_RMKNOD(r0, 0x0, 0x0) 19:46:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:46:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) 19:46:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x40002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 19:46:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 19:46:08 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, "71dc17a2f3d2c9e4e64afbf67f7c868f90551e"}) 19:46:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 19:46:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000065c0)={0x0}}, 0x0) 19:46:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 19:46:08 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) socket$inet(0x2, 0x3, 0x61c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 19:46:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff3f, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 19:46:08 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 19:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 19:46:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, 0x0) tkill(r1, 0x401004000000016) 19:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x404100000001, 0x4) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$cgroup_subtree(r2, 0x0, 0x0) 19:46:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x1d2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x20000010) 19:46:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 19:46:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:46:08 executing program 0: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 19:46:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10e, 0x3, 0x0, 0x0) 19:46:08 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 19:46:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:46:09 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:13 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x75) 19:46:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 19:46:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 19:46:13 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) ioctl$TUNGETSNDBUF(r0, 0x5411, &(0x7f0000000080)) 19:46:13 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:46:13 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0x5450, 0x0) 19:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="c6", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:13 executing program 3: pipe(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ttyS3\x00', 0x101801, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001380)={0x3, 'wlan0\x00'}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 19:46:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:46:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 19:46:13 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x890c, &(0x7f0000000180)={{}, 0x0, 0x0, @unused, @devid}) 19:46:13 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:46:13 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 19:46:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 19:46:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000080)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x21, 0x0, &(0x7f0000000180)) 19:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r0, r2, 0x0) r4 = dup3(r3, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x30004014) 19:46:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) 19:46:13 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x1, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000001040)="ee", 0x1}], 0x1) 19:46:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 19:46:14 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x180) 19:46:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000040), 0x4) 19:46:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioprio_set$pid(0x1, r1, 0x0) 19:46:14 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:46:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x92741, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x158) 19:46:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000200)={0x0, @isdn, @nl=@proc, @qipcrtr}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:46:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bb0b8707a3a73c754701c08c9f03cc2320ba54"}) 19:46:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 19:46:14 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 19:46:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1876) fchown(r0, 0xffffffffffffffff, 0x0) 19:46:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:46:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:46:14 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x142, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:46:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 19:46:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 19:46:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_names}) 19:46:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:14 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:46:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:14 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 19:46:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 19:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:15 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x88) writev(r0, 0x0, 0x0) 19:46:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 19:46:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 19:46:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt(r1, 0x1, 0x9, &(0x7f0000000080)="d43fef1d", 0x4) 19:46:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) 19:46:15 executing program 5: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0xfffffffffffffe72) 19:46:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0/file0'}, 0x11) 19:46:15 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10e, 0x3, 0x0, 0x0) 19:46:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000b80)={0x0}}, 0x24058045) 19:46:15 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 19:46:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:46:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, 0x0) 19:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x404100000001, 0x4) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:46:19 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 19:46:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000140)={"45da0894464e15f7ff21ff0c0a00"}) 19:46:19 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 19:46:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f00000000c0)) 19:46:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 19:46:19 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x5450, 0x0) 19:46:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:19 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 19:46:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:19 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 19:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$BLKDISCARD(r2, 0x2, &(0x7f00000002c0)) 19:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000300)) 19:46:19 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x343, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x40}]}, 0x54}}, 0x0) 19:46:19 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040) 19:46:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:46:19 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000007740)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) 19:46:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 19:46:19 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, &(0x7f0000001500)=[{0x0}], 0x1, 0x0) 19:46:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 19:46:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:19 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[], 0x30}}, 0x0) 19:46:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 19:46:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x0, 0x0) 19:46:20 executing program 3: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80841, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATu(r0, 0x0, 0xfffffdc2) 19:46:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x64) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x64) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x14, 0x0, 0x0) 19:46:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8953, &(0x7f0000000000)) 19:46:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000001b80)={0x2, 0x4e23, @empty}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) 19:46:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000400)='net/icmp6\x00') 19:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x0) 19:46:20 executing program 5: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 19:46:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000e80)=0x8, 0x4) 19:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 19:46:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 19:46:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x40805) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 19:46:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_ZEROOUT(r0, 0x5451, 0x0) 19:46:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:46:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) socket(0xa, 0x80802, 0x0) tkill(r2, 0x1000000000016) 19:46:21 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:21 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 19:46:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 19:46:21 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000280)=""/255) 19:46:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'syzkaller1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 19:46:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 19:46:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3a00000a4800f4ff8cffffffffff0400150002"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 19:46:21 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 19:46:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:46:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x2004c000) 19:46:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000040)='@ppp0\'md5sumselinuxtrusted\x00', 0x0) dup3(r0, r1, 0x0) getsockopt$packet_buf(r1, 0x107, 0xf, 0x0, &(0x7f00000005c0)) 19:46:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 19:46:21 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='eth0wlan1!em1\x00', 0x0) dup3(r1, r0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 19:46:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000080)='batadv0\x00') 19:46:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 19:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, 0x0, 0x0) 19:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:46:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:22 executing program 1: r0 = socket(0x10, 0x3, 0x2) write$P9_RAUTH(r0, 0x0, 0x0) 19:46:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:46:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 19:46:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:46:22 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, 0x0, 0x0) 19:46:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) 19:46:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) 19:46:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, 0x0) 19:46:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40) 19:46:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x41, 0x0) write$9p(r0, 0x0, 0x0) 19:46:22 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r2) sendmsg$netlink(r3, &(0x7f0000005180)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 19:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) 19:46:22 executing program 0: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x21021bcdcb56fc2) 19:46:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) dup2(r1, r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:22 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 19:46:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:46:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000000)) 19:46:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 19:46:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 19:46:23 executing program 5: r0 = socket(0xa, 0x3, 0xd23) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xff54, &(0x7f0000000440)={&(0x7f0000000080)={0x3a8, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "5cdcebd361add7f287f6603e2a9c675c6a72c1f27cebf24dfb656d7949d7bce7870cd09d736a2e018caca8f0fa556ff797ad7234a5cd53ee379d4cf1535f0188be8d8ad6b9d0fcbf6afeb84ad65b32037c4f1474fc614af6ad38fc8ef2589befe314329161cb2a183978fa3201553e0624bb301a46693bf13b8f7590c341c1567cad507c030f5228c9ddf148aac5fc844f934f54f0f3713a6248a6133b1e122bf990bc2f938f31174198d766c53bc55195d3eeec38916f7a57aacc7a5b132b5e760fe32569a99626ea758dea01260ff9fe941858101af8f52c7b9e108cd0e4f13c37fc5458e57cb38cadfaf0d5"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "b7a0175d9fb0df29b1902fb2a73a4d0a932d08588cc2ebe7a9e0fed337a94fbb74e574180f52630d69ecfb36578c9601ab52f8353c2fc1b28839dd6b72031215526e4fa91dc70b609e7ee16f1903b51166a2d0705efb26a48f7db96685a52752aff19d55ac8bb73dc83dbe8187a3440f8821c6cc902bd2"}, @INET_DIAG_REQ_BYTECODE={0x40, 0x1, "c6593528667763d017f68043d0b94dd237dfd97e5bea90a4a4b4e2d1a2507b1b5371df412117d0b79cd1305659e2c92eb9d2df06134e5d8f1d546db0"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "1419b27f99429a262a6881f4efd1b5fbe63b94f4cd989361b0c522f051eac84989951bf84bd278c1b63bdf6e7330d909fea4622a075af72d2a2d65c41bd18cbfd21e11573f8ac406512416b19ed9000e7627f28de0f526c9f94c92d0c0921dbaa1c7bd62aa53f6be314a996e6d7d31c9e3991eb6cc460c10557335acc5f2f5f3e03f0fa10fea86d1ecce4a25af2104"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "617985994bf6de802ca0f7f8d782fca2435c1fba86316ba6c36191fbb35cc88fdda2ebf56865a51bebf965378b741413c7f6994ba9fd5004564896f7a9929478f07dc0e67b983fb0e47faa137e4baed9c842f1a63531a3d939a8dd4798121ed73ab6551c06b18be6457dce47db685d440bc81ae260093fe4e8770d2175e5dd98d3ba95592bbebffa148ce6152ca5cfe6092808f17407e346cd9719c68ca46d2114b06a096101dcf2c3c4285def97d46469a29d41654b77f0146148ef66ad426f80229b6d1660dc0234aceefaaeb8610737a0f343555fbd2f37a200e00a70548994c883a93371a8676c114a22f3b316abf8"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "9d012af24739248c549c9780c2c24ec5ca79f77c10535b4fc5"}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:46:23 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)=ANY=[], 0xcc}}, 0x0) 19:46:23 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\txg0', @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 356.467288][T14044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000080)) 19:46:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:26 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x890b, &(0x7f0000077600)={0x0, [], 0x0, "a8d15d1e368fc5"}) 19:46:26 executing program 4: r0 = epoll_create(0x122) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f0000000080)) 19:46:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:46:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/205, 0xcd}], 0x1) 19:46:27 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:46:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008801, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c) write$P9_RSYMLINK(r0, 0x0, 0x0) 19:46:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 19:46:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 19:46:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc004) 19:46:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 19:46:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 19:46:27 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:46:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$tun(r0, 0x0, 0x0) 19:46:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:27 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000200)={0x0, 0x0, 0x6b}) 19:46:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8953, &(0x7f0000000040)) 19:46:27 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000080)) 19:46:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 19:46:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:46:27 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 19:46:27 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket(0x0, 0x57f744cf087de38e, 0x0) 19:46:27 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x1, 0x5, &(0x7f0000002b00)="f18a4c46", 0x4) 19:46:27 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:27 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000600)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000000)="284603ab", 0x4) 19:46:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 19:46:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 19:46:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0xab) r2 = dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x21, 0x0, &(0x7f0000000180)) 19:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:28 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) write$apparmor_exec(r0, 0x0, 0x0) 19:46:28 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:28 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$9p(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:46:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 19:46:28 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:46:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000440)) 19:46:28 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "126b53b535a5e025fc668c6bb1135d7d730ddc"}) 19:46:28 executing program 2: pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:46:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044091) 19:46:28 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\\\x00', 0x0) read$eventfd(r0, 0x0, 0x5a) 19:46:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x24008810) 19:46:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) write$P9_RLINK(r0, 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1) 19:46:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffde7) 19:46:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 19:46:28 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) dup3(r0, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x15, 0x0, &(0x7f0000000840)) 19:46:28 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:46:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5451, 0x0) 19:46:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:46:29 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 19:46:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 19:46:29 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x98) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 19:46:29 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 19:46:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 19:46:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 19:46:30 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:30 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 19:46:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 19:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000003c0)=0xb7) r2 = dup2(r0, r1) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x24044804) 19:46:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000180)={0x0, @rc={0x1f, @fixed}, @tipc, @in={0x2, 0x0, @multicast1}}) 19:46:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 19:46:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 19:46:30 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 19:46:30 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x40002000, 0x0, 0x52) 19:46:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8001) 19:46:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RFSYNC(r0, 0x0, 0x0) 19:46:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 19:46:30 executing program 2: socket$inet(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000100)) 19:46:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:46:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RUNLINKAT(r1, 0x0, 0x0) 19:46:30 executing program 1: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0xc8d4987dd9bf4a5d) 19:46:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:31 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) 19:46:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x0, 0x0, 0x0, 0x0, 0x7c, "7310fdea69fd7156f3e1bc6d846d7b5db2fa9f437e0d3f644716c6dfd5b06acd7fac7395fd7e827d5450c71e8f6c9c03fedc56956c007c642e2e018d4975711b7a983fa997650fba001e54ac941f447eabf154e65eea8673df0b5f5f03011f4385a32f77363cfa13318763e3407735b3be33fb49c0406a6bcc77e96d"}, 0xffffffffffffff6f, 0x0) 19:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 19:46:31 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000003740)='mark\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:46:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$P9_RLINK(r0, 0x0, 0x0) 19:46:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003480), 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 19:46:31 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITHAW(r0, 0x8941) 19:46:31 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:31 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 19:46:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000200)={0x0, "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"}) 19:46:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000440)='i', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:32 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$char_usb(r0, &(0x7f0000000100)="71c16f91bf8627819cc673612f6c8bf3f5b268acbcc721608c546cbceee56c20b8158e82872b5fb75cba570647b6d1afc707eb1454822b903670451ee3666a98166738714bc9ca627f861612a17a22d08f6516659057484ea505e80ef9f97efcc7bfe6c51938cb02250883514825b86713835212ab8dd548d81184855e2e3bc9aa88f170a294f9", 0xfffffed9) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 19:46:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/l\x05\x00\x00\x00\x9c?uy0\x86@\x84\n\x8ap-control\x00\xdd\xc4\xad\xb5\xfa-\xb3\xa157\xcbM}\xb2\xf6^>5\x19irW\x84B\x96.@\x06 \xcf\x17t@\xc8\x89g\xf8\xcchN\xdc\xbe\x8aB,\xbe\x94\t\xd8\xdeA2/\xcc\xcb\xa3j\f\xd9\x0f\x03+&\xae\xdeM\xdf\xf5\xedp\xdb\x93k3\xa2\x0f\x98\xf8\xa3#\xd8R\xc6?\xea\x83\xc0=\xc1\x9d\x7f\x0fM>\xb79\xf9@/k\xdejw\x02\x9eQ\x9c\x05\xa4\v\x80rp\xdd*\xbcH\x1eW\xa9\x1d\x1a\xc9Z\x91\x86?w\x89Ga\x04\xd3\xb1b\xb9G}*\x00L~!\xb5\x9e\xa4\x01\x99\xbdj\xda\xdd\xa6\xa9\xa5\x03\x9fq\xc5\x05\xda\xd0\xa3\xe9a;\x17f~\x9f\xe0\xe5\xa8\xc0U\x8a\vsazd\xd3\x11\xc9\xab\xb9\xac\x8a\'\x97\x1dH\x10*\x98\x18QQ}\x01\xb9\x04|\xf1\x81\x98e\x80M\xf8\xb8\xe0 \x1aY\xbe\x98\x1c\x95\xce\xb2y\xdb<*M`\xec\x19\bj\x0e\xcfR\xe5L\x0f\xba\xee7LFj\xca\x81\x80\x155,\x82\xdff\x83\xea\x12\xe8\xc2\b\xf1\x1ed\xfa\x1d\xe5gY\xf2\x83\xcd\xc3m\xbc\x91\b\xc6\x1bM$u\x8d\xcf\xa6\x0f\"q\x96\xc5\x17\x97\x9e\nH\x97 Q\xaa\x0fs\x92R\xec\\(i\xa4\x87\t(@QEjS\xaa\xcc@O\xae\xd9/\xa2T\xa1\x19\xb5\x85\x06\xbds\xaf\xa9;\xbfn\xc6hG\xc1\x1fDoX\f\xf3\x849\a\x05\x9f6e\xff\xa8\xaceh.fe\xf2J],\x0e\xa8\xc4\x86m\xd0\x15\xc1=\"\xd5\xfa\xb5\x10F\x0e\xbd\xce\xd3\xf9)*\xbf\xeb\xa4[\xaf\xb3\x83,\xb5M\xca~\xd6Z*\x12\xb0\xa8\x0e\x10\x11\xc0\xf5\t\xca`\xbb', 0x0) dup2(r1, r0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:46:32 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KDSKBLED(r0, 0x540a, 0x0) 19:46:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:32 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:46:32 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000080)={0x0, 0xd3, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4b40, 0x0) 19:46:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 19:46:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 19:46:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 19:46:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 19:46:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:46:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x24000041) 19:46:32 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:32 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:33 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:33 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='+posix_acl_access\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@remote}, 0x14) 19:46:33 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1b36c0) 19:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:46:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f00000001c0)) 19:46:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 19:46:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 19:46:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x28004004) 19:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) listen(r2, 0x0) 19:46:37 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 19:46:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'netdevsim0\x00'}) 19:46:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x41002, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 19:46:37 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20004) 19:46:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) 19:46:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) 19:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) eventfd(0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 19:46:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40004010) 19:46:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 19:46:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000844) 19:46:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$apparmor_current(r0, 0x0, 0x0) 19:46:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 19:46:38 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 19:46:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:38 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 19:46:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000007c0)=@in={0x2, 0x4e22, @remote}, 0x80) r1 = dup(r0) sendto$packet(r1, 0x0, 0x170, 0x4000094, 0x0, 0x4b) 19:46:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:46:38 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:38 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa40, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 19:46:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4008004) 19:46:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) lseek(r0, 0x0, 0x7) 19:46:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x4b9) 19:46:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000040)) 19:46:38 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1cc58137d46e7fdae33d739c63a086f985ec41"}) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) sched_getattr(r2, &(0x7f0000000000)={0x38}, 0x38, 0x0) 19:46:38 executing program 5: vmsplice(0xffffffffffffff9c, 0x0, 0x0, 0xe) 19:46:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 19:46:38 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:38 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GETFSMAP(r0, 0x5451, 0x0) 19:46:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 19:46:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f0000000180)=0x0) process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:46:38 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 19:46:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000030c0)) 19:46:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 19:46:39 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:46:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5450, 0x0) 19:46:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$inet6(r2, 0x0, 0x0) 19:46:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x40002a3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$char_raw(r1, 0x0, 0x0) 19:46:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:46:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) dup2(r0, r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$P9_RREADDIR(r0, 0x0, 0x0) 19:46:39 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 19:46:39 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getflags(r0, 0x3) 19:46:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x60002) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all='unlock all\x00', 0xffffff5d) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 19:46:40 executing program 3: r0 = socket(0xa, 0x803, 0x8) sendmmsg$unix(r0, &(0x7f0000005a80)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x840) 19:46:40 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x8202, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 19:46:40 executing program 5: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:46:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:46:40 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 19:46:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x22, 0x0, &(0x7f0000000100)) 19:46:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x24000000) 19:46:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x1071, r0, 0x0) 19:46:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000080)) 19:46:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x40004) 19:46:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000000c0)={0x6, 'lo\x00'}) [ 375.450165][ T9847] Bluetooth: hci1: command 0x0406 tx timeout [ 375.456227][ T9847] Bluetooth: hci3: command 0x0406 tx timeout [ 375.463946][ T9847] Bluetooth: hci2: command 0x0406 tx timeout [ 375.463970][ T9829] Bluetooth: hci0: command 0x0406 tx timeout [ 375.482905][ T9829] Bluetooth: hci4: command 0x0406 tx timeout [ 375.495040][ T9829] Bluetooth: hci5: command 0x0406 tx timeout 19:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={0x0}}, 0x4004) 19:46:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) 19:46:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 19:46:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$CHAR_RAW_FLSBUF(r2, 0x5450, 0x0) 19:46:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x5, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 19:46:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000006c0), 0x4) 19:46:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 19:46:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x401004000000016) 19:46:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 19:46:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000080)) 19:46:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 19:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc80}}, 0x0) 19:46:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$KDMKTONE(r0, 0x541b, 0x20000007) 19:46:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={0x0}}, 0x2c040491) 19:46:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 19:46:45 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$nl_crypto(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:45 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20000c46) 19:46:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000000400)=[{&(0x7f00000006c0)={0x28a0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x107e, 0x0, 0x0, 0x1, [@generic="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", @generic="1c3ff5cb8354d4e1d0d605f65d01ce0dee3a4f1fd2c3390775970564ae84025b82e0779d777398e1274d5f77ebb972bb7e4a66ae44da5653161afa139adde4e96510bb0035540e680f1e030fe10e89a75273fa5da61c852794c60d9005a33b5766d4f4cc135d715e871f48b17c83f611bd66b098693643f77b08"]}, @nested={0x24, 0x0, 0x0, 0x1, [@generic="f0931143bc6c5ef002d8c1f6057b14b800bb01315a411583", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0x444, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xde, 0x0, 0x0, 0x0, @binary="b95e2415a667eeae53626516dbdd5210e6fa3940b5fe46cb2e8164ca559233fbd49b80bd9a7614208833fe45d190d4eef249915813d32371ab6b11aefd1c32f1be958460b628b1dc80ef2b47c8f9d1f2f03d3bc1250e388929b25f01f448ee2c5bac8e8684865228a1be21eafffcf8671030984cfb5d07c7056dde7a267c8f76153ac9691825aabc055b127b2f7960f74c202b145e2fedead3fb382de81c69e4d2568319e75172e7187490ffc791d1a5028a119d3dcc487cfd7408dfc4e52bf612bef5d59513fdb0ea3328c625cf59db6aeb2c12842d8c120745"}, @generic="5f5fa7b78c96857859e7fd8dc4fc8b67fec36ad8c441056309104a461b823bb29b5acca9762836d8bc084785154ce2a7497d75c0806c7ed18e3089607a755431b5302a45a34ba9f3ae0a8ec90d7c1de15dbc4962b3f110690623dcd85487fc3f195fa3611d87a6b9e5ac0cfcee3302a31bb479245791a52ec533c6f883f9809b6f", @generic="97e47a62b51409d329d121b25667333c82993fc606dcb7dbdaa0f4a0c19756ab4b6148c4fe5105d0f6d4a995b5f3b9bc07046632ad69fe87739b5daf19c6ab60d03728892eacb5789645e745e17b2211d667cbfb722f3d6d3075ec2e872f82ccfc9308cd2885356c6415af4701e1f82040f8aaebf65684c9de2322f4e247a5e359ddfc4e2aaa0e59313d415716d8b0af4fa62ff55caaa8eb412e5159c0c1e598a7114f19d6a17b96f8a65ae2ef4c97c46a09778ad7519fb8d372181cbce89de60cde5af6bb7fe169b23a3944750772075dddd7496e35ffee87d0c418458fe51d5bc178492c56fef8c4c1a3cede4161", @typed={0xe7, 0x0, 0x0, 0x0, @binary="540dbc013fc9208c4640f9912a49a2d5d50a6695a99d18edddafa8e31ade5e665cccf54ed725cdb397bac7fa0522886baf8fe6e953ef6a7e6ed3f3300fff03ec29c5672a39546fe5b8e1e722d8b0c681458d4eed5588d06e08c1513b8daea9c0857243f17002a79828906cb994193c6928ddfc5f207b7d29035a0d3b06005be9f38bc582cb4a1145ebb5af4708d1b4423f1b6f150d5c031346c7d04962d7f6769a2114ad9af19700c18e4769eda96f7c13d453e4d15f2265f08d4d8ede80407c249d6ca0e5222cd867ba62bd0017c4882c4e8207e8fa221399f1623cc8ab9ae230bb99"}, @typed={0xee, 0x0, 0x0, 0x0, @binary="1237c2dbb067a95f6024825a769c1a7bff733e28abebd8f1e129a6618c534c1bc5fb563977004a8c0b17ce2a1a8ac3182a07c097c0ef406396d05eb371e3ecda833e2ab1973ad8bfc301c1ebd6de761068eea8458cb40df22428b89f3c0ced36efcce01ba45eab018be7a61ae9d034c001e1fdab50441fb5e86a76664560d77be237c9ab24ac8541d7ef9649716ff3dd5ec89e94b6cbc7df72c8595e40d6f730928940b93b885115ac1e62184590454fa0ef3435c06d2c3b3bd0f57cfeda6e3c5ee00390d0abc7ffccbd0076a75bd9e569415b82669e5bb66dbdb5d3c34be4552c6c9f4d990562258253"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="d7b2dbd95805f23b6cf784c1490fbaae7afb23d50d95c0d5e2638bbf6f55e2696b00f7004527bf33e1b73fd75d0d28e701d34d0b843cfe526f7dc70ac84c1e3be03f94b2606abc9f9c83b997b59599370d2e17e9cea337b336cceaa6555f5edb7d6d86d70bef4244abce20e5c5eaf1418478d0638ba60aca6876a7486832fc65914e9045a3c63448d786a0d0f25f1cfb9fe99c6cfadaa26c44b1f184214936b265f8695e43c320f5fab3790dab6d0af693403bc90c118bddeedc8abd91dc35fc8d0c822aa89bf3aea1d2739377", @generic="39779590e3c501c266a17bfde3c75f117bf8bcd31f34d8e0f2ee6b98ab4b4eda329bb98af60b35031a373e26b0df9bc7e0317ee4409876f939356c64eccdcf331541a08448d418c68f50c9e3e3aeff48fb08daa3158ab95e428348adec47bd9ccb28010fc5cd530db6e9a039fa71a61a493d9bf8a6666db9ec139a8509662e746d10ab58754b7df4627734204014f5", @nested={0x10ea, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="212f51f6080faf935b27a4d1118a00369689ccc9cdc344c074317e4a7272891ddba8b1231ebc8ac07be20b4290158a3ea691136e5e6b0534754c7ab3edd61658d8b8acf9f29d", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="73f351e302247d2b774cf71f18b81bdf2682e80484c123c961fa5747c5c33a276bd93993ca4fc76120ab2af3eac0f76c3d4be049cf46ab24384ff8ac53eb1b6bbc5d2f59527cf657fcca05172cec998d348ce8fb5e2e3e5a2111b6673f9a1cbdfecfcc26886ab725fd8f1d4d1011ca114d846aca05ad79753d80956c8efa828e365687bed57d8bf58b5e686793af33062648ea035d6887e9ebe6387d30fbc270badd3db249c41f840e7d1ee72b61b1ac8879de3f01e35b97f5d9bca32e5839f7dc5dbb189725f6408e510afee2a708a90c58f620dfee1de6f62c20d37042e8304cd4748e1e1abe795dff309405efeeebccf2dd40648ebe5ebcf7fb1dc3a9ed7e6a6e11b5b308977ce383e29500d9ab55ee0438f5a9376c55b1181de97f34b4bbc9c3eee3de272d677b527e7990fb76a020d4377d57eb45c2159ab9d561f4b78bad7814ed5b5b239a01c20d898889e7a8783f88d8f5462a98296f5d7d5b1c7cd204ca1cccc060f0a4fb9d0f9a2f9fac97b6baa2eb5b614ba9136828c8995eecfcac060e61d53bb193ac7ca7464c29c163bfb53ac8564c76c42af7c2553563e34948c7cd32d8762e1639b5ca1c2c3044be789480533d02226107572a0b2fe9fd7dd58988a40d55f011809613b715d57283357856617e05dfe35329d71465101b75bab8b06c6b5de2805d2a4d61e76601a297f18777d8c0c5b0d8d4d5afdc467670c9c6cc01671acc584302182b6fb9b2fd2dfec93859841a227c19196c61c9a76f9aae796a74f3aadfdecff3c69aa2537045893ed1ee21b843f1baf8108cff5ae1a5554984f70ad91bd86d7271825be65538d78413ba6ec7ff352d90ead04c295b9bc9228bfc7372a2e5208f753577fca355eccea18ee42a519f53e5d55d69c71770f04e6d3a23c26b543e5c128891cb29478d50dea7815fe9e3a428fb3167957ec0ef0e8d444da3728e2f0fee41cef018d530c32c6116d05028f01c0ab748ed428d44bb09bef42720f124a43a1df9fa4b013f538e5286ca2e921602a2b19763a9d9bc362bde09fa6a41bc906bc3991742bea4bb0ed4f246ce6696a87d5daad6bb7fd5a4d13bf845d42df7bb00118df2feeaa806cde4c3b1c13200a64683a8b08e5be816615e50c4a9748718fc136a73b3c791cf585992d9a00bffa2640883d29f44b9185debad9b1542224efeff7bea26d38295ae12b5689512d48b351b70d951c3498d381c51eaaa8218c291c47ca2185fd4bfccc268c823ba02090eaae932c56644d0adc8bb4ca5a41ecc76d0d409e7eca86da5587fe5d8050e13be07401c79a25c7aab39cb1c60abf02eb084190f0dbd49c704d36fe5cde2ebac6b0bbea1f4e2f2fd838c51bbccee388a4ca964dfa4fc3030166a099d3b8919ed3e9909f6a65210a129c9031977aa3a5c4fcb73fa225e14858d7755ce24620411c5cfa6e25f098cd794840209808331b3d5aea1694f500028e1d35e5a4d2b5702eae90f0ac788724d1323d5d4315846b7bb1bf62be607b14a95663d3418d24b9b7d0d2fdf2d6b78fd3ab63b1237cb58608aca09256a91cc31f01eb15d73e918d22a4476ecb4eda084fdc8de0eac982afffaeece6d06508c82e7bc367367c49c84245b6beb3cc7d83f33bf6c48a7f3adc8a4b1fd5a784fa516bfcf80fe3e609c2e58752ab6af3c352d64af319bbd4677809619ee955451276f351a01ca518e3cdafefdae74abd7e0d4c4774511cbed7160e2e20761f7e1b0938c68b6a35b1fd30de8b6707c50944a9d6b392d74f27ae62c75cf65333e34a2ee48ab28ecfd1cd2358db761f1bb116da1cada1bc75c5472f25394bfbeb790ccb938ab55533170a03c6b1d9be3f7940b09e7d5fb7f4b72d0921fe4e45a0c07dc009f9aee0467485ae869537f9f05a33ddd289f60a875d463b75f1624719ed12786d12dfc0a79ce74d6bd34a1c5a540359d6de964868a6aa518e3b83675d65df36d69c079a040ac3e7183a39f5dc9ef67ede03781e0e8efdd98988ece1fb3cd963198c6990d53a79611d027849d9e326703026c6a954160af9a2dd460518a32d2e33f1917c7ad91d1ad9b06f240589ede5f8c8605ac4d6950ce9f7a9fc6d38097ac962d4069cccdf7800bcc14cdc73cb25e5b47b45c4879eb49debdbf5868f901eff6eb1e057a008ea433b6ecded69aaf4d2813c78998ee4b83baa7c76eaf04d9717439c0e8a94801ddfd1136b4a0aa8e50458a66214169fbede5cffd40e027c42274f0723709655f0f2b29da8aac1ca805c9a2b465aea1a4aab4dc4da1fe1a28ca557d6d840b79e6298606f8847b2ba8bc0bd4367d8eab8149845e9ef015a5691671cc43b1b2e26c9002f2c3fefd48aa07913e95abf88764fa8d79cf86647b39fc531e6b9ab3338b5aa6c76efc8b2bcbd1e7d4d8d1d8ac0721dcda4dee2e6b635821b4c9dd7f5933d9dfa4c0153e2ab6d0ac1d27c35fd891cc9c6a74f990e521c51cc3fa6c71e9ee752a0a66dc8dacbfca6b0375e85d79959c3108268d1c6d52712ddc46f2bce5a744be08736f949d26659f2886dc4cf28024be224c4130fd0ae4682ade1918d4c94980681b72468fd89de9ba4b8bd61ba9e3bf05722e96513d1ab8fc2ec1411477e4a3564b4ed42ac5305ba26565b1ef91d5df915d18be4e0bf1b0f28fb18281d6326116cd09b36bbbf2a57045cad97d6c39bd46c4b01448e4e067612867ee2fe7ed672042958420af50ec6c4b8f2483748c74e64dcf05d94949a17f42fcf35370cd4d0c19d429a258629cb4c6e16e16ebea71cb390ccdb2b29dfee4de529f4c82c5567d9ff22f6409d041853b5448247217921519967232981f9125be68709e49146f3cc73de9f7d201fd9da3e35c4e828603f92919aa24dd58910510c98ff38b66c3b5a6c5bf837054dd977188536b80d5191f59fda26781667fb7f0346e1e9f1c2ab162a5df0e5d966b6dd62b8369a368c41f2feef3dd3b6fcb2a231759ce9bb4afd4d33a6a48af99626d59763a2d5d55a163aeb348d51abc1b7aa8e0653f94c58bcb6f33b36e9c3404787c279fcd0490d928847d0d8cdd302c6659ef12da5a6a4af4fa655aa2992a6bcd8369d1ea1ccdbc646022bd484224415fa454f48393a0b64f71f9ecaedf13ec55e4f19d98fd24a99bad17ee516daee00939d15b553f71f06a4fb438766ebe7235626cfd21950624f46db498987b7a9d8537ed37b4b4750a551417df1d39295e26d1b6efd498d78e3ec22cb823f4261f69375616e7a9294d71f5b44575f5c52c69d6e8759715674111a4d43123db9209a775f0e287455f79d934982759372d83a77b500dffea3c869fabf28a00d3795966d9471571decd722afcbd9bb2a8a77240138191ef6accbdd561f0a7bcbadc75a960155be2711c5e15d243516f3bbae4a257f4d2e66453e7d80d9f31bd52045ee39194fc681784f9f49bcb0ce52ac7eb77f22f0abbbd1a6fbd2291b798bc5226998fc47d49cebf2308b3344c82789ec6a7c456448658723113683048f89f8f067b06677274cb5f3a77a46182aa44121f25d3124ec78efdb7b51b63fd1c57d6209a9d509be40efc276689f1d548e867e7e8145b71ab41285c57241af02967daa8a123c5095fa1e6e3a713ebce118590dae64aa66c02d21bf4867ec367f812f4a90abb7635f75c6be5e103d3383af41d1744fbbd15559ed8759370a7cabf78c8534110ebee57145a784edd94ea5c02d116fc49369697f7e1c69c44a6e1780a39ad8209a3751c562e82639b217418119874e631b381dbb78b3bb81274aad3d5bb71d5d7c51272028f04497dedae8e54bd72340e15fd9fd0dba428e38fa84855f5f20f8e4bfea56f6dee43f78cda66311fbf7f0fcaf1db9e7022d2bcfc0a673f94196f872996d84ce43ea1471b9ee52ca40882a3a6347704a488bff4b2ee60db70797814e6eca931d9f2b21b75069647c2a3a3036f3ab8b2cb618788473a186c2ac68c3d09df044cf878cd5111c8cf3c54308d92c15d07844b8191bf023d3bc0659913b7a6fbac73c385433bb639d6b785290b77b997cafe805f53959c6bb4b591a24f323272c9caa92d89aa50c403e8d7ef25f8ffbf872ea2993a7b96b7de83223a4e535f1e40c04552bb518a1cd73d37a3836b7f3a8a84973f2637cc4450aa1b3fe9d7143ac73b31646f503acde1015962ec25e4c5fdae892eaf3c07ee8207ae234c7c2486db6d4306a1e57e4150efc7360590203a68722c4350339f499543a6c81f956bac63f7fc86f5150d6b4521243770635910fa2b34bc4b4178d9f0ea8a879a179f0f4cfcfe99248b01981827c6e76ba81fa1aac3a1971444d20dc2e86e5b336881b80977d6d315bbd5cab3b633d18ae2818f38777e0be0fe9a09685f42cf37f405352866bfc226f241ad814edf8b6d26066d8aaa2b79a0a738d391acd71fc75c139da5c725e7e9446be4541b9c79b6aba3deb3f2260052a39a792cde917812ea015f616d114aac2649a83d6e5d0885f5c062f05bb5ccd17fb8822fcbe7415ef9a07797f56a7843fa7006386dc25f3ba6ec69d9a0b0c4d5171afa46aa559b72d7133bd95726d80c442664f0531eaa6c8213bb7ebd33df4b48c7f74c8a9d4a40a9053c9097f490de71a7b75b2db78df9d3174664ee33b5986ac0e1410193f90e3576cb1289307e3938ef062dae5cbf96af143fdf27a0267db33349ed0e19d576b7a6c41117b1e58ea11e393fe1a7ee6bfd5a5c577a9aa88f11c63c0947cfa258b4785adc1cb51f53fc9d7f360c67c573dd297c3acdef7fb6d8e0a188f1c757a05412af9f649cde9416adcf1a53507b223697cb507029ad6f307f83517ee228b7c08aa82bab6af452646c6ab6800e1e0bd34809e4aceea209af638568a30871bf2bf06cd5b4e1f80887b98f3ab4f5f3b917916b761855bd0edf6624bcc91011926e18b63482cd3a6e25dc1ee31e997a9372979a697cf06153a2fc05e7138d6cfecca0537cc310ef30d5649e35832d20b5bfe48fc128d61bc7abb6f761776ca1650e0edf829653a305d338a1e29a647f1ef3fa737a9cb8e0ba4126710edbd1a83cba36f0ac232e410cfcf58439b4451f6596f10f363e5a02182eebb37ce5aac784d6aabd54530090be9d7c0c5e2d7f4006b2c4728510d90161ccd58d69c19302dc13ec75783866130ab770f9c94ed833ffbff6bd7241fbb122672470b789af84e3a3eea04326443e6944fa333a854f6d0a384fc21fa9b74bf3ec6dd4caf950461310097070a46e14954b5de5d4472f7698c6997b17012e829f405b4a3c11d3bc4fcdb536339cff3e0279c4ba405843c7bc354dcca95b8320dd099e08fc7497ac6495d2f8077bc69d889d4a3a73451b1261be2e91af328fe16ee958946a1dc58c1a56377b842ba01a1538b2ef6523d6a8475277e77f325a28ba20cd7f4c3836d757322ed4cba174c424e1a517c42c863e2a4f76b4ade002798ad3f3410ed6ff85c86bd382a62bce3974c0e547e13473a49a9c1d0fac870999fa7e7ebd0df1268d767c7ed7fcb68e133951d2033cc5802ab1f153cc9d195fe4c73e015d08e2244feaa68407d424268a5341a063525f771a823d00451addcfd34f2f81047b0a28a82283922cded5c90b47906ba4e032bec4243c8d433e5f2325ec76ede5d69c9ecfcaaa7538e0b4dfc2984d10759e8d8cf6f2e69806a75c496f6f81fd16392381fa8746de78781350d584497455890b93a27fad9eb7a5f61dd04deb23b2dd7bb7db3d522a0446902a9768277992485f107fa4abc1ad94dae9aefa7b5d6eb9753568166008ab6a4d6cc94e963eb0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0acba3f277bdd0334fee7229c53cf7b545acfa94aa7d4696e42ab847be4dd6d8b2a87b9fa5002a0e6c322061587171458071f0f873b496495460c2e1df0d6ebde4e7e100efcc5b6be0bcc33a124d018ae5dcb5bb462f263fb83ef51d49fc26fbf02dfb55991b6d8d71cc3be031fa4a2e5ae7f5183cb8d62bd71c1ed56574349ad710b205"]}, @generic="6fb634afcf9e8fc067e779db65022abdbdc7ff4d126f9ae187db2cec9ab2b36ab4379c89908c33d608fd222f5f43c2f21d3e4ed952a6b3881d0f5b140ab31caad1f7f90cf14fa1d6ce42057412cad8c372b6a41c1b604c5ae2f54994", @generic="be369ec6fc3cf29e642cb206ee6d4ad3ed9f3b243491175f1ce7d413175a8b66b15b5ad14664fa43", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="96191d6b95f61d2b2990fbd20028e52e39b16c998e48c877af45bc99e879ba2bf978870d664b980d5a9c8fe0f246e53fd4fed21011d3c9f5b85e5ce614699aff9e86d652bca0c1970e3ca7dda2b4680cef8a48d25887c0abd9bef1cfcbcb107caa205a9be59ee68c2add501fdb893a6cdeb9779958feb94514c73c0ca066b843ca200f26766894ad9a26a2b9fbc0e9e1356e2f41c431b20fc603e7d2ec3ba6d32e96fe700c9d76e340cc5b6f7f39f7290990a79498dcbcfa170faef6e536ab17e939104330130e47e4608a51930388"]}, 0x28a0}, {&(0x7f0000002f80)={0x10}, 0x10}, {&(0x7f0000004d00)={0x1268, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d3782e6172f1dfc279f496d360d44d00f10f781d9aafdbee1bc2edcdb61329a4dbd503751398ddd136723d469b31443efb44ad850c2b71dde66b7ddb6a9f4b2a7bfe38c54f5b6fc4c2e58bfe83c216c8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @nested={0x5a, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="791d513c0da1bdb4a7c6230b76f962851a287146c339e2e7ba5d4481db94865393d38f570e95551b2295ef01920a23c8cfab633610d18fcbf7d139ac615ec60c0f219ea0181cfd6c", @generic="4e5738c04213"]}, @generic="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", @nested={0xa0, 0x0, 0x0, 0x1, [@generic="d5b15e46ad24bcfec32537b3cdbafeef5a3d00cfe2aa87f8299cc321229bf38e2abc3c675e71d022c7123d8d1cd7c88e096c4b917b0d4929b58d12da1fb37065505baf49e06a2962c598b47a0ee6c1359dd84385a9949fef897b5bd9da6197c524b31f8156e57e20864922de1cad717ab63add85a07c247c0e2615bac94ecd016ced5b573ab6d94a1ace138689de7fa79612f4378f57aac92b29b0a8"]}, @generic="dcc21c01c2b767a9ef509fc9f24504cde279049b753e461eaf86cd700cf4ff157d0137a2d6f5f4b6e77436468f199cbd7b394a1fcac6be1e333e5c1e48a86202c5f2ff257f625f18c6d51b2df29b7e6a6b45107287a1f2456f987f4ece196cafb8f8909b6a9a52b6f24b1dddef3efc2cba0e79bf10b0cbc276a22104dab827373785d50afdb08ca3425214ff4d6775b549536a47482e8b53d8e7089e5f309e9bc149cbedd5e8a7e65fd9981aaf6b49dc6a5709d2701cc17d170808f9947b0d7542efbe1227a1aa2101de0ee2886341433c82954f9fb90936ef6c030bd004ac54b5fbe19748357aa2d6efa0"]}, 0x1268}, {&(0x7f00000001c0)={0x1b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x8b, 0x0, 0x0, 0x1, [@generic="edf0ba2617109676259eef86422e4d0c308716853bd0f7d13a808c82e4a73e8d3989b61c1bc54acdea1a0f9f306ad236ab7ff336ea21cc30bfd6ea02d7cfd2cfb7abb1bce1d3c5bfa963fb7b23b78b6df9d7b74c12b1b892e9d97ab52539dce31ee4a725564f755cd0f4a8d8fc6c11e474719bddc3050198281199dcb613a92979458d", @typed={0x4}]}, @generic="2657ac4b5ba8b72587487e26abb7fdc1b7851da823177bc6d03341f931e4c306e9efb90d45249a460a503e6d4324790270b21f76aa9af4667166cb47c30b43cb99d970f7e530092ac0fdc28d7df6a3114cfcf5cec25508c18b9550adc7dab0262c0b3a07343c654545bb5c1e1d8cd2759464f6e591e3bdf41d0a36129843c581102c", @generic="26be53c91a579bd04f899ef83e27dbe4bc9a8188a7079d3da5f944f263fc0f472e88149b61d5309c7d7c0ed636abb3ac1fd9928a36619b015cabc60bc476467580be2dcab317873e1a82bead92fe567becc70fd2d8d5cc1b5c9cdf8ef88d6fe2231c37d7a293a5d939e24daafa2bd68cdbdc930b", @generic="62891353e77be9fc7caf42c4", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, 0x1b4}, {&(0x7f0000000380)={0x4c, 0x0, 0x0, 0x0, 0x0, "", [@generic="98f796f480bf5823c769e56768c915e23c94fdb9a42fccaaa3fc37753141b01ede1268e322661611537c96d95f26cb", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x4c}], 0x5, &(0x7f0000004bc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xffffffffffffff98}, 0x0) 19:46:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 19:46:45 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:45 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 19:46:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xa0}}, 0x0) tkill(r1, 0x1000000000016) 19:46:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(r0, 0x8941, 0x0) 19:46:45 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:46 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x880) 19:46:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:46:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x0) 19:46:46 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 19:46:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, "1afaff008000ec85dc5914970729eb000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 19:46:46 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:46 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 19:46:50 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 19:46:50 executing program 0: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0) 19:46:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r0, r2, 0x0) r4 = dup3(r0, r3, 0x0) r5 = dup3(r4, r1, 0x0) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 19:46:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 19:46:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x248}}, 0x0) 19:46:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 19:46:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:50 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) 19:46:50 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@generic) 19:46:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c8d0) 19:46:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2fffffffff300000000040000000020"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) 19:46:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:46:50 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 19:46:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r2 = memfd_create(&(0x7f0000000080)='usernodev^procposix_acl_access](nodev\x00', 0x0) r3 = dup2(r1, r2) ioctl$BLKROGET(r3, 0x125e, 0x0) 19:46:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000800) 19:46:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4085) 19:46:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000000)) 19:46:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:46:51 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:46:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfffffffd) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 19:46:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:54 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 19:46:54 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) 19:46:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 19:46:54 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 19:46:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:46:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x29, 0x42, 0x0, &(0x7f0000000200)) 19:46:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) 19:46:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001840), 0x8, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:46:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:55 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000800)) 19:46:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='reno\x00', 0x5) 19:46:55 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x880c0, 0x80) 19:46:55 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r2 = dup2(r1, r1) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:55 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getflags(r0, 0x0) 19:46:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 19:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 19:46:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x8903, &(0x7f0000000280)) 19:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 19:46:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x121001, 0x0) pwrite64(r0, 0x0, 0xfffffffffffffdde, 0x0) 19:46:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x2a) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 388.625440][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 388.662313][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:46:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8040) 19:46:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0x0) 19:46:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:46:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)}, 0x20000080) 19:46:56 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:46:56 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 19:46:56 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000002c0), 0x0) syz_genetlink_get_family_id$l2tp(0x0) 19:46:56 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 19:46:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 19:46:56 executing program 3: r0 = eventfd(0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:46:56 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 19:46:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x40cc) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$TCSETS(r3, 0x5450, 0x0) r4 = socket(0x10, 0x80003, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000240)={0x6, 'veth1_macvtap\x00', {0x8}}) 19:46:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r0) 19:46:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2c}, 0x1, 0x0, 0x9effffff}, 0x0) 19:46:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x8, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) tkill(r2, 0x401004000000016) 19:46:56 executing program 2: lchown(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 19:46:56 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @broadcast}, 0x10) 19:46:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 19:46:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 19:46:56 executing program 4: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:46:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5409, 0x0) 19:46:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') dup2(r0, r1) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000e00), 0x4) 19:46:56 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 19:46:57 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:46:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:46:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) write$P9_RAUTH(r0, 0x0, 0x0) 19:46:57 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:46:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:46:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) dup3(r2, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:46:57 executing program 5: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:46:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 19:46:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 19:46:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:57 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f00000000c0)) 19:46:57 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r2) dup(r0) ioctl$KDSKBSENT(r2, 0x5404, &(0x7f0000000380)={0x0, "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"}) 19:46:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 19:46:58 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x0) 19:46:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffc5}}, 0x0) 19:46:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0xb) 19:46:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3) 19:46:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) recvfrom(r1, &(0x7f0000000200)=""/102400, 0x0, 0x12100, 0x0, 0xffffffffffffff2d) 19:46:58 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 19:46:58 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) flistxattr(r1, 0x0, 0x0) 19:46:58 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:46:58 executing program 3: r0 = eventfd2(0x1ff, 0x80800) write$eventfd(r0, &(0x7f0000000180)=0xfffffffffffffffe, 0x8) 19:46:58 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 19:46:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:46:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:46:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:46:58 executing program 5: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) write$cgroup_devices(r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@generic="a499c1ad9ec77dfde6a9"]}, 0x1c}], 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 19:46:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$TIOCGSID(r1, 0x5451, 0x0) 19:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x24044815) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010002, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003580)={0x0, 0x65, &(0x7f0000000000)={0x0, 0x1b8}}, 0x0) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 19:46:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000e00)) 19:46:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 391.978462][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.009681][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:46:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:46:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:46:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000100)) 19:46:59 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:46:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:59 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae041a045d90868a6c5500e00b00"}) 19:46:59 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:46:59 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 19:47:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1eff0007000000fff3e52400000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 19:47:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:47:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000007c0)) 19:47:00 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 19:47:00 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:47:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24000841) r1 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000080) 19:47:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 19:47:00 executing program 0: r0 = epoll_create(0xab) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x82, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x53) 19:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x5452, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @dev}}) 19:47:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1eff0007000000fff3e52400000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 19:47:00 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) 19:47:00 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 19:47:00 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) inotify_init1(0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x4000040) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = dup(r0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xee00) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f00000001c0)={0x80, {0x24, 0x0, 0xfffffffffffff801, 0x8001, 0x5}}) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000200)=""/117) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='macvlan1\x00', 0x10) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f00000002c0)=""/4) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000700)={0x2, 0x0, 0x12, 0x9, 0x178, &(0x7f0000000300)="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"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000740)={{0xa, 0x0, 0x80000000, @empty, 0x7fff}, {0xa, 0x4e24, 0x7fffffff, @mcast1, 0x6}, 0x3, [0x1ff, 0x80, 0xc6, 0x7, 0x0, 0x8, 0x3f, 0x1465f2c5]}, 0x5c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4800200}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x0, 0x100, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x66bf}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004045}, 0x20040000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000940)=r4) 19:47:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$SOCK_DESTROY(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:47:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x102, 0x0) write$cgroup_pid(r0, 0x0, 0x53) 19:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 19:47:01 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) 19:47:01 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 19:47:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 19:47:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1eff0007000000fff3e52400000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 19:47:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000040)) 19:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x188042, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x224f01, 0x61) 19:47:01 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCGETS2(r1, 0x802c542a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:47:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:01 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x29, 0x33, 0x0, 0x300) 19:47:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:47:01 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 19:47:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:01 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) dup2(r2, r1) write$cgroup_freezer_state(r3, 0x0, 0x0) 19:47:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1eff0007000000fff3e52400000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 19:47:02 executing program 3: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x29, 0x17, 0x0, 0x1300) 19:47:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008090) 19:47:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 19:47:02 executing program 4: r0 = socket(0x11, 0xa, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 19:47:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket(0xa, 0x3, 0x40) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) tkill(r2, 0x1000000000016) 19:47:02 executing program 3: r0 = memfd_create(&(0x7f0000000280)='selinuxvmnet0[user\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001840), 0x4) 19:47:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f00000001c0)) 19:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000400), 0x4) 19:47:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x6c}}, 0x0) 19:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40840) 19:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x5450, 0x0) 19:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4002054) 19:47:03 executing program 3: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 19:47:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x80) 19:47:06 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$TIOCMGET(r0, 0x5451, 0x0) 19:47:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 19:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:47:06 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:47:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:47:06 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:06 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)=ANY=[], 0x10e4}}, 0x0) 19:47:06 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 19:47:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000001c0)={'sit0\x00', {0x2, 0x0, @empty}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:47:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:47:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40081271, 0x0) 19:47:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x10100) 19:47:07 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 19:47:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x7, 0x0, &(0x7f0000000100)) 19:47:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x924c1, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3095054, &(0x7f0000000100)='`\x00\x00\x00\x00\x00\x00\x00o\x00') 19:47:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:47:07 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000b00)) 19:47:07 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 19:47:11 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RATTACH(r0, 0x0, 0x0) 19:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 19:47:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) recvfrom$inet(r0, 0x0, 0x10, 0x10022, 0x0, 0x4a) 19:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf8}, 0x1, 0x0, 0x9effffff}, 0x0) 19:47:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 19:47:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 19:47:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c80)="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", 0xd19}], 0x1}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:47:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4048010, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 19:47:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8040) 19:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000d) 19:47:11 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:47:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) 19:47:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 19:47:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 19:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 19:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = gettid() tkill(r2, 0x401004000000014) 19:47:11 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @loopback}, 0x10) 19:47:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:47:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:47:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x5450, 0x0) 19:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xff67) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x1320c8) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 19:47:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 19:47:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 19:47:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 19:47:12 executing program 2: pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 19:47:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) fcntl$addseals(r1, 0x2, 0x0) 19:47:12 executing program 1: sysfs$3(0x2) 19:47:12 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:47:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc094) 19:47:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 19:47:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x5421, &(0x7f0000000000)) 19:47:13 executing program 5: r0 = eventfd(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)) 19:47:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, 0x0, 0x0) 19:47:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:13 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)) 19:47:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010002, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc000) write$P9_RLERRORu(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:47:13 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:47:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x7686d6f) r1 = gettid() ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) tkill(r1, 0xb) 19:47:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:47:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8953, &(0x7f0000000400)) 19:47:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x5450, 0x0) 19:47:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r3, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) setsockopt$inet_msfilter(r4, 0x0, 0x8, 0x0, 0x0) 19:47:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:14 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 19:47:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0), 0x25d) 19:47:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000075c0)) 19:47:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000800) 19:47:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x2e0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) fcntl$notify(r1, 0x402, 0x0) 19:47:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 19:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, 0x0) 19:47:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:18 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f00000001c0)) 19:47:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 19:47:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 19:47:18 executing program 5: r0 = epoll_create(0x6) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) 19:47:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 19:47:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) write$cgroup_int(r1, 0x0, 0x0) 19:47:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 19:47:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:47:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 19:47:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "68f60439cdf1a19ed2d786f1ce993915e1eb8c"}) 19:47:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RLERRORu(r0, 0x0, 0x0) 19:47:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:19 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x10faab4000d59a94) 19:47:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000200)={{}, 0x0, 0x0, @unused, @subvolid}) 19:47:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'geneve0\x00'}) 19:47:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x22, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20008015) 19:47:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:19 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x131182, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00'}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x4000000) dup(r0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') close(r0) socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x540c, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x540c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 19:47:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x42, &(0x7f0000000180)={&(0x7f00000001c0)={0x64, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x14}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG]}, 0x64}}, 0x0) 19:47:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 19:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 19:47:19 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) 19:47:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:20 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) sendmsg$inet(r4, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 19:47:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000040)={0xffffffffffffff51, 0x0}) 19:47:20 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 19:47:20 executing program 0: r0 = eventfd(0x0) ioctl(r0, 0x2, &(0x7f00000000c0)) 19:47:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write$eventfd(r1, 0x0, 0x0) 19:47:23 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:47:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 19:47:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 19:47:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 19:47:24 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 19:47:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x4fb, 0x4) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) sendmmsg$sock(r0, &(0x7f0000006340)=[{{&(0x7f0000000440)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x0) 19:47:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:47:24 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$inet(r0, 0x0, 0x0) 19:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000080) 19:47:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 19:47:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0xfffffffffffffeb0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), 0x10) 19:47:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 19:47:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 19:47:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c01, 0x0) 19:47:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:47:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:24 executing program 4: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 19:47:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8907, 0x0) 19:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xe, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = gettid() socket$packet(0x11, 0x0, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 19:47:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:47:25 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 19:47:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r3, 0x0) write$tcp_congestion(r3, 0x0, 0x0) 19:47:25 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="8e", 0x1, 0x4090, 0x0, 0x0) 19:47:25 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 19:47:25 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, &(0x7f0000000100), 0x0, 0x10000, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 19:47:25 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$P9_RWALK(r2, 0x0, 0x0) 19:47:25 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_ACTIVATE(r1, 0x541b, 0x20000400) 19:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x4005) 19:47:25 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 19:47:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:25 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000080)) 19:47:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 19:47:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 19:47:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 19:47:26 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) socket$inet(0x2, 0xa, 0x0) 19:47:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 19:47:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ad94c533de9bba5a195d59c8758a101cf9056a"}) 19:47:26 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 19:47:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000), 0x0, 0x40, 0x0, 0xfffffffffffffe33) 19:47:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:26 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 19:47:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:26 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x8940, 0x605300) 19:47:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) write$evdev(r2, 0x0, 0x0) 19:47:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 19:47:26 executing program 3: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:47:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:47:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 19:47:26 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:47:26 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000640)={&(0x7f0000000100), 0x3e, &(0x7f0000000600)={0x0}}, 0x0) 19:47:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:47:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$FIBMAP(r0, 0x1, 0x0) 19:47:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 19:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$cgroup_type(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:47:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) utimensat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 19:47:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40880) 19:47:27 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 19:47:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:27 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 19:47:27 executing program 1: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:47:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 19:47:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0aca0400000000000000fff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, 0x0) 19:47:27 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fstatfs(r0, &(0x7f0000000000)=""/64) 19:47:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:27 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 19:47:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$char_usb(r0, 0x0, 0xfffffffffffffd4d) 19:47:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x16, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x18}}, 0x0) 19:47:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x1262, 0x0) 19:47:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 19:47:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x8) 19:47:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:47:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) flock(r1, 0xc) 19:47:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000002a2) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r2, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) sched_getparam(r4, &(0x7f0000000340)) 19:47:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 19:47:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 19:47:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000340)=""/46) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/98) 19:47:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSPGRP(r1, 0x80045432, 0x0) 19:47:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:28 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:28 executing program 4: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 19:47:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 19:47:28 executing program 0: openat$pidfd(0xffffffffffffff9c, 0x0, 0x42a340, 0x0) 19:47:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/raw6\x00') close(r0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8901, &(0x7f0000000040)) 19:47:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 19:47:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:47:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002580)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 19:47:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 19:47:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 19:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:29 executing program 1: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8953, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 19:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:47:29 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 19:47:29 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setparam(r1, &(0x7f00000000c0)) 19:47:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) write$apparmor_current(r1, 0x0, 0x0) 19:47:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 19:47:29 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 19:47:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 19:47:29 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) 19:47:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 19:47:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 19:47:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 19:47:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:47:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8901, &(0x7f00000000c0)={'bond0\x00'}) 19:47:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:47:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000e00)) 19:47:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'sit0\x00'}) 19:47:30 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c2cf3ed2d8f71633e061b8d40ee571e4c8cc26"}) 19:47:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffeef) 19:47:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() write$vga_arbiter(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xee00) tkill(r2, 0x1000000000016) 19:47:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 19:47:30 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:30 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0x20040050) 19:47:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00'}) 19:47:30 executing program 1: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 19:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) 19:47:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) flistxattr(r1, 0x0, 0x0) 19:47:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/231) 19:47:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x29, 0x46, 0x0, 0x0) 19:47:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc8801, 0x0) write$P9_RWALK(r0, 0x0, 0x2d) 19:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5451, 0x0) 19:47:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000180)=0x20) 19:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200180c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 19:47:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:47:34 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 19:47:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:47:35 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 19:47:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 19:47:35 executing program 5: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffffffffffea8) 19:47:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000000)={'wg1\x00'}) 19:47:35 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000000)=0x0) timer_getoverrun(r0) 19:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8840) 19:47:35 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x6c, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x24}}, 0x0) 19:47:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') write$char_usb(r0, 0x0, 0x0) 19:47:35 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 19:47:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:47:35 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKDIR(r0, &(0x7f0000000440)={0x14}, 0xffffff1d) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 19:47:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000880)={'sit0\x00', {0x2, 0x0, @dev}}) 19:47:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000080)) 19:47:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:35 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 19:47:35 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 19:47:35 executing program 0: r0 = socket$inet6(0x2, 0xa, 0x0) ioctl$BLKRAGET(r0, 0x8980, 0x0) 19:47:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) r1 = dup(r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000100000016) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008844) 19:47:36 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 19:47:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:47:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8040) 19:47:36 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = dup2(r0, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:36 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 19:47:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) tkill(r1, 0x7) 19:47:36 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0x5451, 0x0) 19:47:36 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) write$nbd(r0, 0x0, 0x0) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffe4d}}, 0x0) 19:47:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:36 executing program 4: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$EVIOCGBITSW(r0, 0x5411, &(0x7f0000000400)=""/94) 19:47:36 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240), 0x4) 19:47:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x41) 19:47:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:47:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x6b) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:36 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 19:47:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 19:47:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff4f}}, 0x0) 19:47:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:40 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 19:47:40 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 19:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 19:47:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 19:47:40 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 19:47:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r1, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r1, r2, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x31, &(0x7f0000000040)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 19:47:40 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) 19:47:40 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000300)) 19:47:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) r1 = socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:40 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x89a0, 0x0) 19:47:40 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c011) 19:47:40 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 19:47:41 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffe2e}}, 0x0) 19:47:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b66, &(0x7f00000000c0)) 19:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:47:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x1261) 19:47:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)) 19:47:41 executing program 4: socketpair$nbd(0x3, 0x1, 0x102, 0x0) 19:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:47:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 19:47:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="64000000c05f1d6bc03ef774f9e923f9d43b08c5a5f421a055bdc9f329f8494bb4bd21c2132885ff123564eda55304523cced67c5e29449c33059f5b08f96b5998f8e1137843b08b801c4dddc45c41c6a080147652d09ffe45dcad394ba51016214e11e8f1", @ANYRES16, @ANYBLOB="08002bbd7000fcdbdf25040000000800010002000000080002000200000008000100020000000800010001000000080001000000000008000200020000000800010003000000080002000200000008000100030000000800010001000000"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:47:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x24000000) 19:47:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:47:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x64, 0x0) 19:47:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:41 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$BLKTRACESTOP(r1, 0x5450, 0x0) 19:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:46 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) 19:47:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 19:47:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp], 0x4) 19:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r0) write$P9_RCREATE(r2, 0x0, 0x0) 19:47:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:47:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0xfffffdbd}}, 0x0) 19:47:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 19:47:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x98}}, 0x0) 19:47:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x41) 19:47:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:47:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:47:46 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000740), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 19:47:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RRENAME(r1, 0x0, 0x0) 19:47:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2c}, 0x1, 0x0, 0x9effffff}, 0x0) 19:47:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000004540)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:47:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000380)) 19:47:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000001580)=0x80) fcntl$lock(r1, 0x6, &(0x7f00000015c0)={0x2}) 19:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0xffffff87, &(0x7f0000000140)={0x0, 0xc0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 19:47:46 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="fc", 0x1, 0x4008040, &(0x7f0000000040)=@abs, 0x6e) 19:47:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'syzkaller1\x00'}) 19:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)=0x176) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 19:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:47:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:47 executing program 4: r0 = inotify_init1(0x0) flock(r0, 0x2) 19:47:47 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020002) unlink(&(0x7f0000000040)='./bus\x00') setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:47:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001940)='net/dev_mcast\x00') ioctl$FIONCLEX(r0, 0x5450) 19:47:47 executing program 1: r0 = socket(0xa, 0x801, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x2000c00c) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) 19:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 19:47:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 19:47:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 440.654357][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000180)={0x6, 'bridge_slave_0\x00'}) 19:47:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 19:47:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) [ 440.700071][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:48 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000140)={'sit0\x00', 0x0}) 19:47:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 19:47:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:47:48 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 19:47:48 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:47:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:48 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = dup(r1) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) tkill(r2, 0x15) 19:47:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000080)) 19:47:48 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:47:48 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x0) 19:47:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x40102) write$cgroup_type(r0, 0x0, 0x0) 19:47:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 19:47:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 19:47:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = dup(r0) fstat(r1, &(0x7f0000000040)) 19:47:48 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 19:47:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 19:47:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r2, 0x0, 0x0) 19:47:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80) 19:47:49 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000005280)='fd/3\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x4b40, 0x0) 19:47:49 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000040)) 19:47:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:47:49 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 19:47:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 19:47:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000000)={'tunl0\x00', 0x0}) 19:47:49 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 19:47:49 executing program 5: r0 = socket(0xa, 0x3, 0x30) sendto$unix(r0, 0x0, 0xffffffffffffff33, 0x10, &(0x7f0000000040)=@abs, 0x6e) 19:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000480)) 19:47:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000080)) 19:47:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 19:47:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 19:47:50 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0xffff6f9c) 19:47:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) 19:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 19:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f00000011c0)) 19:47:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:53 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x82002, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:47:53 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 19:47:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGSID(r1, 0x802c542a, &(0x7f0000000180)) 19:47:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) 19:47:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x1f) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:47:53 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 19:47:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 19:47:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:53 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 19:47:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)) 19:47:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) tkill(r1, 0x7) 19:47:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RWSTAT(r0, 0x0, 0x0) 19:47:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c80)="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", 0xd1a}], 0x1}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:47:54 executing program 0: r0 = epoll_create(0x7ff) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = dup2(0xffffffffffffffff, r0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x10, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r3, 0x5421, &(0x7f0000000180)) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/81) 19:47:54 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 19:47:54 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:54 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 19:47:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) socket(0xa, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:54 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0x8) 19:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:47:54 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 19:47:54 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb00, 0x103) 19:47:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:47:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001780)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/46) 19:47:58 executing program 1: process_vm_readv(0x0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096}, {&(0x7f0000001080)=""/103}], 0x0, 0x0, 0xfdd4, 0x0) 19:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 19:47:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 19:47:58 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 19:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x174}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4c005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:47:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x10e, 0x3, 0x0, 0x0) 19:47:58 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:47:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:58 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000080), 0x1c, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x0) 19:47:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x10) 19:47:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r1, 0x0, 0x0) 19:47:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x3) 19:47:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:58 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:58 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x392, &(0x7f0000000140)={&(0x7f0000000400)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_SERVICE={0x38}, @IPVS_CMD_ATTR_DAEMON={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x9c}}, 0x0) 19:47:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/96) 19:47:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$evdev(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = dup(r3) dup2(r6, r1) tkill(r0, 0x1000000000016) 19:47:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:47:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/prev\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x14) 19:47:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 19:47:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000080)) 19:47:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004010) 19:47:59 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:47:59 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RMKNOD(r0, 0x0, 0x0) 19:47:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 19:47:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10040, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:47:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x64) 19:47:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000800) 19:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_ROPEN(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:47:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) syz_open_pts(r0, 0x280501) 19:47:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000dc0)) 19:47:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000700)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x24009000) write$P9_RREADDIR(r0, 0x0, 0x0) 19:47:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) tee(r1, r0, 0x0, 0x2) 19:47:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc6, &(0x7f0000000080)={0x0}}, 0x0) 19:48:00 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) [ 452.905188][T17041] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 19:48:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r3, r2) linkat(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 19:48:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 19:48:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:00 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x5421, &(0x7f0000000300)={"fba800"}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:48:00 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 19:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000240)=0x1d, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 19:48:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 19:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000001680)) 19:48:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:48:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 19:48:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 19:48:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) 19:48:01 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getsockname(r2, 0x0, &(0x7f0000000080)) 19:48:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x880) 19:48:01 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:48:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 19:48:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) close(r0) pipe(&(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) 19:48:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000580)) 19:48:01 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 19:48:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 19:48:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 19:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) close(r0) pipe(&(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:01 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/230, 0xe6) 19:48:01 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005580)={0x0}}, 0x0) 19:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 19:48:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 19:48:02 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:02 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) close(r0) pipe(&(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9522654e7f3459e977c2a9153ae51909d2592d"}) 19:48:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:02 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x212c2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x0, 0x0) 19:48:02 executing program 0: r0 = socket$unix(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000), 0x10) 19:48:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:48:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r1, 0x1000000000016) 19:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 19:48:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) close(r0) pipe(&(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:02 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:02 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 19:48:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 19:48:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)) 19:48:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 19:48:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x29, 0x6, 0x0, 0x0) 19:48:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:48:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 19:48:02 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 19:48:02 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 19:48:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}) 19:48:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$P9_ROPEN(r0, 0x0, 0x0) 19:48:03 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getuid() fchown(r0, r1, 0x0) 19:48:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000002c0)) 19:48:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:03 executing program 5: r0 = socket(0x2, 0x3, 0x401) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x25, &(0x7f0000000100)={0x0}}, 0x0) 19:48:03 executing program 3: r0 = epoll_create(0x3fff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 19:48:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b025b822ede1bf85b64c98fab1c458d5812236"}) 19:48:03 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 19:48:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x27) 19:48:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040800) 19:48:03 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 19:48:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, &(0x7f0000000140)) 19:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x15, 0x0, &(0x7f0000000100)) 19:48:04 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 19:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/211) 19:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket(0x10, 0x2, 0x2) tkill(r2, 0x1000000000016) 19:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:48:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 19:48:04 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44010) 19:48:04 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x10, @inherit={0x48, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x3ff, {0x2a, 0x800}}}, @name="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"}) 19:48:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff27) 19:48:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 19:48:04 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 19:48:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x60) 19:48:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = socket(0x11, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) shutdown(r3, 0x0) 19:48:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000004c0)) 19:48:05 executing program 1: r0 = socket(0x2, 0x3, 0xf9) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) ioctl$sock_SIOCSIFBR(r1, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 19:48:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) dup3(r0, r2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:05 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x29, &(0x7f0000000080)={0x0, 0x130}}, 0x0) 19:48:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) connect(r0, &(0x7f0000000040)=@nl, 0x80) 19:48:05 executing program 0: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000780)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 19:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000003c0)=0xb7) r2 = dup2(r0, r1) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 19:48:05 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 19:48:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:48:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000005) 19:48:09 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:48:09 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 19:48:09 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x140, 0x0) close(r1) dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0xd) 19:48:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 19:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100), 0x0) 19:48:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 19:48:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2}, 0x2000018c, &(0x7f0000000240)={0x0}}, 0x200001f4) 19:48:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x74, 0xffffff7f}, 0x200000cc, &(0x7f0000000340)={0x0}}, 0x0) 19:48:09 executing program 4: r0 = memfd_create(&(0x7f0000001440)='/proc/thread-self/attr/exec\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x200) 19:48:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 19:48:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x5421, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 19:48:10 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:48:10 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000040)) 19:48:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKPG(r0, 0x1269, 0x0) 19:48:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RCREATE(r0, 0x0, 0x0) 19:48:10 executing program 3: r0 = creat(&(0x7f0000001400)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$tcp_mem(r0, 0x0, 0x0) 19:48:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 19:48:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 19:48:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 19:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_RESIZE(r0, 0x8953, &(0x7f0000000000)=ANY=[]) 19:48:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 19:48:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@remote, @ipv4, @mcast2}) 19:48:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044845) 19:48:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:48:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 19:48:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:48:14 executing program 1: pipe2$9p(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000c00)={0x2, 0x0, @multicast1}, 0x10) 19:48:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:14 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x400009c, 0x0, 0x0) 19:48:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, 0x0) 19:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) 19:48:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) tkill(r2, 0x401004000000016) 19:48:14 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 19:48:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:48:14 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 19:48:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) 19:48:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 19:48:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ff) 19:48:14 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7}, 0xffffff1b) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) 19:48:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000780)) 19:48:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 19:48:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROSET(r1, 0x125d, &(0x7f00000000c0)) 19:48:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:48:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:48:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$9p(r0, 0x0, 0x0) 19:48:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000100)) 19:48:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040), 0x10) write$P9_RLERROR(r0, 0x0, 0x0) 19:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 19:48:18 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40048c4) 19:48:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x29, 0x4c, &(0x7f0000000040)=0x40000008, 0x4) 19:48:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 19:48:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f00000019c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) dup(r1) 19:48:22 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x2, &(0x7f0000000040)={'veth1_to_bond\x00'}) 19:48:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x2010, r0, 0x0) 19:48:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r2, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 19:48:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8941, 0x0) 19:48:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 19:48:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) vmsplice(r0, 0x0, 0x0, 0x0) 19:48:23 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40002140, 0x0, 0x4e) 19:48:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 19:48:23 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 19:48:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 19:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20040040) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x20000000) 19:48:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40041, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:48:23 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x3, 0x0, 0x0) 19:48:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:23 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 19:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) shutdown(r2, 0x0) 19:48:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 19:48:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000080)={&(0x7f0000000040), 0x3c, &(0x7f0000000000)={0x0}}, 0x0) 19:48:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fdatasync(r1) 19:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:48:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 19:48:23 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x44040, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 19:48:24 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 19:48:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24046040) 19:48:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_void(r0, 0x1, 0x19, 0x0, 0x0) 19:48:24 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x243, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:48:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)) 19:48:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:24 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r1, 0x1000000000016) 19:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() write$vga_arbiter(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:48:24 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:48:24 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000180)) 19:48:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0x12, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 19:48:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) socket$inet(0x2, 0x800, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x0, 0x800203, 0x400004}) 19:48:24 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 19:48:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 19:48:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FIOCLEX(r1, 0x40049409) 19:48:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 19:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000175) setsockopt$inet_udp_encap(r1, 0x29, 0x4, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc3a02, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 19:48:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000001000)='uid_map\x00') dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 19:48:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 19:48:25 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') ioctl$KDSKBMETA(r0, 0x4b63, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'syz_tun\x00', {}, 0x8}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x5452, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000000)={0xffff}, 0x4) 19:48:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:25 executing program 3: r0 = socket(0xa, 0x3, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'c', ' *:* ', 'rw\x00'}, 0x9) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0x8}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x0, @dev}}) 19:48:25 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 19:48:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:25 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) capset(&(0x7f00000028c0)={0x20080522}, &(0x7f0000002900)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket(0x2, 0xa, 0x0) 19:48:25 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:25 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) read$char_usb(r0, 0x0, 0x0) 19:48:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:25 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:48:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f00000002c0)) 19:48:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000180)) 19:48:26 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 19:48:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:48:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000014) 19:48:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 19:48:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) 19:48:26 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 19:48:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:48:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 19:48:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x80004508, 0x0) 19:48:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0xa, 0x7}, 0x67, &(0x7f00000025c0)={&(0x7f0000002640)=ANY=[], 0x38}}, 0x220008c5) 19:48:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETX(r0, 0x5425, 0x0) 19:48:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:26 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5450) 19:48:26 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 19:48:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4c001) 19:48:26 executing program 1: r0 = epoll_create(0x2000000000000001) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:48:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:48:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x686) tkill(r2, 0x14) 19:48:26 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004800) 19:48:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x5427, 0x0) 19:48:27 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xff12, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0xd, 0x0, 0x0) 19:48:27 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:48:27 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) epoll_create(0xe) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:48:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x4048400) 19:48:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 19:48:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCNOTTY(r3, 0x5422) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001600)={&(0x7f0000000200)={0x2, 0x7, 0xffffff7f}, 0x2000020c, &(0x7f0000000400)={0x0}}, 0x0) 19:48:31 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 19:48:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'lo\x00'}) 19:48:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 19:48:31 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:48:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:48:31 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f00000011c0)) [ 484.294232][T17943] 8021q: VLANs not supported on lo 19:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c70000d4664a04000000b200"}) 19:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:31 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:31 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:48:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:31 executing program 0: r0 = socket(0xa, 0x803, 0x5) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x2, 0x0, 0x300) 19:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000100)={0x0, 0xffffffffffffff2a, &(0x7f0000000080)={0x0, 0xffffff7e}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) eventfd2(0x0, 0x0) tkill(r2, 0x1000000000016) 19:48:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4850) 19:48:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet(r1, 0x0, 0xfdcf, 0x10044094, 0x0, 0xffffffffffffff55) 19:48:32 executing program 3: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) 19:48:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 19:48:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000841) 19:48:32 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:32 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 19:48:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 19:48:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x100000000, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000010) 19:48:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fchownat(r0, &(0x7f00000029c0)='\x00', 0x0, 0x0, 0x1000) 19:48:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RLCREATE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 19:48:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:32 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000040)) 19:48:32 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 19:48:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20008880) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000800) 19:48:32 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r0, 0x0, 0x0) 19:48:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0x94e9, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:33 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 19:48:33 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000600)) 19:48:33 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={0x0}}, 0x0) 19:48:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, &(0x7f0000000980)={0x0, 0x62c}}, 0x20004093) 19:48:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe56, &(0x7f00000000c0)={0x0}}, 0x880) 19:48:33 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:33 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:33 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000100)) 19:48:33 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000001580)='lotrusted,system&.:}(eth0,\x00', 0x0) pwritev(r0, &(0x7f0000000440), 0x0, 0x0, 0x0) 19:48:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000200)) 19:48:33 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000040)) 19:48:33 executing program 0: r0 = socket$inet(0x2, 0x803, 0x1) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e757b06c75b5baef04ed7a9e1d248be1e8843e"}) 19:48:33 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) dup2(r1, r0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:48:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 19:48:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$P9_RLERROR(r0, 0x0, 0x0) 19:48:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:34 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 19:48:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 19:48:34 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:34 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) open$dir(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000006c0)='syz0\x00', 0x1ff) 19:48:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLERRORu(r0, 0x0, 0xffffff66) 19:48:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendto(r0, &(0x7f0000000340)="7314739dbabb928f63e146206389c0", 0xf, 0x20004004, 0x0, 0xfffffffffffffcc0) 19:48:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RLCREATE(r1, 0x0, 0x0) 19:48:34 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 19:48:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) 19:48:34 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) shmctl$IPC_STAT(0x0, 0x2, 0x0) 19:48:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:34 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 19:48:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 19:48:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$vga_arbiter(r1, 0x0, 0x0) 19:48:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 19:48:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:48:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}, 0x8000) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 19:48:34 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffddc}}, 0x0) 19:48:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) r2 = dup2(r0, r1) getsockname(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x51) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x400000000019, 0x0, 0x0) 19:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 487.789355][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 487.809307][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 19:48:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x0) 19:48:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) 19:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8901, &(0x7f0000001840)={'vcan0\x00'}) 19:48:35 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x131242, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x12, r0, 0x0) 19:48:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 19:48:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 19:48:35 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:48:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000040)) 19:48:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 19:48:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0xa0041, 0x112) 19:48:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqsrc(r1, 0x0, 0x12, 0x0, &(0x7f0000000080)) 19:48:35 executing program 1: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:48:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x2, 0x2) tkill(r2, 0x1000000000016) 19:48:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2000c091) 19:48:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 19:48:35 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:48:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) 19:48:35 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r2 = dup2(r1, r1) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @random="f4973a48e80e"}, 0x80) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb8}}, 0x0) 19:48:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:48:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 19:48:35 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8953, &(0x7f0000000000)=@generic) 19:48:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:48:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 19:48:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xc9e10) setsockopt$packet_buf(r1, 0x29, 0x6, 0x0, 0x3b) 19:48:36 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x10, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:36 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 19:48:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4044005) 19:48:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 19:48:36 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$getown(r2, 0x9) 19:48:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:36 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:36 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x10440, 0x0) fchownat(r1, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 19:48:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 19:48:36 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, r1) 19:48:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='freezer.parent_freezing\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x28}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') dup3(r5, r4, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6], 0x28}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, r6, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r7, r8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x1c}}, 0x0) 19:48:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:37 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:48:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 19:48:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TCSETSW(r0, 0x8993, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "401a73769ec173b5f41373b1ae7c014ecf07be"}) 19:48:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 19:48:37 executing program 5: prlimit64(0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)) 19:48:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000) readv(r0, 0x0, 0x0) 19:48:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000280)=""/154) 19:48:37 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x43, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 19:48:37 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x8001, 0x0) tkill(r2, 0x1000000000016) 19:48:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:37 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x148}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:48:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "bef3ebdeefa0853c", "85b57e32833a898581a3b21a04aff181", "ddb0047a", "340f137d37051c62"}, 0x28) 19:48:37 executing program 3: r0 = inotify_init() close(r0) socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 19:48:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x5451, 0x0) 19:48:37 executing program 2: r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x180) 19:48:37 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 19:48:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f00000000c0)) 19:48:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r1, 0x0) 19:48:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 19:48:38 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1c, 0x4) 19:48:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 19:48:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fa1055b5e2cc6822d47e2699e81932f4c2f12d"}) 19:48:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 19:48:38 executing program 2: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000040), 0x0, 0x0) 19:48:38 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 19:48:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40) 19:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) 19:48:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r1, 0x1000000000016) 19:48:38 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0xf, 0x0, &(0x7f0000000540)) 19:48:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000200)=0x80) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)) 19:48:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x24000001) 19:48:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) 19:48:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[], 0x1c}}, 0x0) 19:48:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000001c0)={0x6, 'bond_slave_1\x00'}) 19:48:39 executing program 2: pipe2$9p(&(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:48:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RRENAME(r0, 0x0, 0x0) 19:48:39 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:39 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x9, &(0x7f0000000080)=@gcm_128={{}, "d29f0648060074da", "adab08b2b6751a6ef8b70ccdd52ab378", '\x00', "3ea37a62c7d9b0fd"}, 0x28) 19:48:39 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) 19:48:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 19:48:39 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000340)) 19:48:39 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 19:48:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:48:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'geneve0\x00'}) 19:48:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:39 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000100)={'netdevsim0\x00', @link_local}) 19:48:39 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 19:48:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 19:48:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:39 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 19:48:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$evdev(r0, 0x0, 0x0) 19:48:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x12000, 0x0, 0xffffffc5) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:48:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 19:48:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) 19:48:40 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000200)) 19:48:40 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)) 19:48:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:40 executing program 5: capset(&(0x7f0000000d80)={0x20071026}, &(0x7f0000000dc0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:48:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:48:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:40 executing program 0: r0 = eventfd2(0x0, 0x0) write$evdev(r0, &(0x7f0000000300)=[{{0x0, 0x7530}}], 0x18) [ 493.073538][T18511] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 19:48:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xa) dup3(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, 0x0, &(0x7f0000000180)) 19:48:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 19:48:40 executing program 0: r0 = eventfd(0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) 19:48:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x19, "00000000e62556000000000008000000ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$TIOCSBRK(r1, 0x5427) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) 19:48:40 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 19:48:40 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x7, 0x0, &(0x7f0000000600)) 19:48:40 executing program 4: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 19:48:40 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 19:48:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 19:48:41 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000040)=""/39) 19:48:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001a00), 0x8) dup2(r0, r1) write$cgroup_int(r1, 0x0, 0x0) 19:48:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000018000000000caec0000000000000006"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$int_in(r2, 0x0, 0x0) 19:48:41 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) ioctl(r3, 0x2, &(0x7f00000000c0)) 19:48:41 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 19:48:41 executing program 4: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) dup(r0) 19:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 19:48:41 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 19:48:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x2, &(0x7f0000000000)) 19:48:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:48:41 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:41 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002380)=ANY=[@ANYBLOB="24040000", @ANYRES16, @ANYBLOB="01"], 0x424}}, 0x0) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000011c0)) 19:48:41 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:41 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = dup2(r3, r0) ioctl$NS_GET_NSTYPE(r4, 0x5450, 0x719000) 19:48:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:48:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040), 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:48:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) dup2(r0, r1) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) 19:48:42 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:42 executing program 0: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:42 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 19:48:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0xe, 0x0, &(0x7f0000000080)) 19:48:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000002c0)={'syz_tun\x00', @ifru_data=0x0}) 19:48:42 executing program 0: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:42 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BLKROGET(r0, 0x5450, 0x0) 19:48:42 executing program 3: process_vm_writev(0x0, &(0x7f0000001280)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 19:48:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 19:48:42 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x3, 0x40) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='\n\a'], 0x20}}, 0x0) tkill(r2, 0x1000000000016) 19:48:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:42 executing program 4: r0 = syz_usb_connect(0x0, 0x1ca, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000603adb40940601007b12000000010902b801010000000009040000036ce07b0009050b0300000000000905000000000000000200f736d05153d07556ac97f56f288d3f971f366e6b1a0ede3ea9edec3e802120c853e64317f32a898b5a1466e17b040400d4bd87f8468c2ce14362b41b76363b31c9a2cf14c3baf1c931f622cf7628f4fdb1df69bf66e3030e16f0a5c3ac888ba46b632d624a16cbbf54875116ceae867e58bc9da8a34540ac67e366d2eda9cf8aba2cd5d5dd89a8d32d209619456fb5cf56a2aeb0213b9cfc8fb7207f6cc9edffdb3349f9009ce7cc7c318469f91868d0247849460d0e022a6fa6e63c1b76e3be51297f661f927df06ff791afbc38ee88956764a6ea6b940934ffe02453ed201832c36a48cbddcaf89408a973bea4a3299e6963916163459b058483"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000ec0)={0x0, 0x0, 0x8, "d9762e2df5dedec7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:48:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x560d, &(0x7f0000000240)={0xb}) 19:48:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shutdown(r0, 0x0) 19:48:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 19:48:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 19:48:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r0, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0f00", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r1, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000500000068"], 0x0, 0x0, 0x0, 0x0}) 19:48:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shutdown(r0, 0x0) 19:48:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r0, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "0f00", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:48:43 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000001440)='V', 0x1) syz_usb_disconnect(r0) [ 496.040128][ T9829] usb 5-1: new high-speed USB device number 2 using dummy_hcd 19:48:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shutdown(r0, 0x0) 19:48:43 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000049db2e08450c10105d6d0000000109021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 496.252576][ T4313] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 496.330686][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 496.354493][ T9847] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 496.420800][ T9829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 496.452681][ T9829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 19:48:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) shutdown(r0, 0x0) [ 496.494138][ T9829] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 496.519948][ T4313] usb 1-1: Using ep0 maxpacket: 16 [ 496.529084][ T9829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 496.567142][ T9829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 496.585799][ T9829] usb 5-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=12.7b [ 496.609116][ T9829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.619973][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 496.631342][ T9847] usb 6-1: Using ep0 maxpacket: 8 [ 496.632448][ T9829] usb 5-1: config 0 descriptor?? [ 496.681420][ T4313] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 496.695329][ T3086] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 496.714196][ T4313] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 496.754409][ T4313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.765227][ T9847] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 496.790520][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 496.806942][ T9847] usb 6-1: config 0 has no interfaces? [ 496.822135][ T17] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 496.839409][ T9847] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 496.850528][ T4313] usb 1-1: config 0 descriptor?? [ 496.884924][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.895596][ T9847] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.900010][ T9829] legousbtower 5-1:0.0: get version request failed: 0 [ 496.922560][ T4313] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 496.936531][ T17] usb 2-1: config 0 descriptor?? [ 496.944119][ T9847] usb 6-1: config 0 descriptor?? [ 496.983405][ T3086] usb 4-1: Using ep0 maxpacket: 8 [ 497.002711][ T17] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 497.117502][ T3086] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 497.118376][ T9829] usb 5-1: USB disconnect, device number 2 [ 497.161689][ T3086] usb 4-1: config 0 has no interfaces? [ 497.167274][ T3086] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 497.193939][ T9829] general protection fault, probably for non-canonical address 0xdffffc0000000013: 0000 [#1] PREEMPT SMP KASAN [ 497.202713][ T3086] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.205700][ T9829] KASAN: null-ptr-deref in range [0x0000000000000098-0x000000000000009f] [ 497.216930][ T9847] usb 1-1: USB disconnect, device number 4 [ 497.222086][ T9829] CPU: 0 PID: 9829 Comm: kworker/0:5 Not tainted 5.10.0-syzkaller #0 [ 497.222094][ T9829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.222113][ T9829] Workqueue: usb_hub_wq hub_event [ 497.222136][ T9829] RIP: 0010:tower_disconnect+0x53/0x360 [ 497.222158][ T9829] Code: 03 80 3c 02 00 0f 85 15 03 00 00 48 8b ab a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bd 98 00 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 7b 02 00 00 48 c7 c6 c0 73 19 8c 48 [ 497.276221][ T9829] RSP: 0018:ffffc9000168f7c0 EFLAGS: 00010202 [ 497.282309][ T9829] RAX: dffffc0000000000 RBX: ffff8880698c4000 RCX: ffffc900169c1000 [ 497.290088][ T17] usb 2-1: USB disconnect, device number 2 [ 497.290291][ T9829] RDX: 0000000000000013 RSI: ffffffff856dfbd2 RDI: 0000000000000098 [ 497.304059][ T9829] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8ebb07cf [ 497.312043][ T9829] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8880698c4090 [ 497.320029][ T9829] R13: ffff8880698c4078 R14: ffff8880698c4030 R15: ffff8880698c4098 [ 497.327008][ T4313] usb 6-1: USB disconnect, device number 2 [ 497.328016][ T9829] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 497.343734][ T9829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 497.350340][ T9829] CR2: 00007fa1f81f4000 CR3: 0000000012e71000 CR4: 00000000001506f0 [ 497.358330][ T9829] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 497.366321][ T9829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 497.373436][ T3086] usb 4-1: config 0 descriptor?? [ 497.374310][ T9829] Call Trace: [ 497.382597][ T9829] usb_unbind_interface+0x1d8/0x8d0 [ 497.387845][ T9829] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 497.393411][ T9829] ? usb_unbind_device+0x1a0/0x1a0 [ 497.398541][ T9829] __device_release_driver+0x3bd/0x6f0 [ 497.404023][ T9829] device_release_driver+0x26/0x40 [ 497.409151][ T9829] bus_remove_device+0x2eb/0x5a0 [ 497.414101][ T9829] device_del+0x502/0xec0 [ 497.418449][ T9829] ? device_link_add_missing_supplier_links+0x370/0x370 [ 497.425400][ T9829] ? kobject_put+0x1f3/0x540 [ 497.430007][ T9829] usb_disable_device+0x35b/0x7b0 [ 497.435057][ T9829] usb_disconnect.cold+0x27d/0x780 [ 497.440183][ T9829] hub_event+0x1c8a/0x42d0 [ 497.444598][ T9829] ? hub_port_debounce+0x3b0/0x3b0 [ 497.449730][ T9829] ? lock_release+0x710/0x710 [ 497.454425][ T9829] ? lock_downgrade+0x6d0/0x6d0 [ 497.459298][ T9829] process_one_work+0x933/0x15a0 [ 497.464292][ T9829] ? lock_release+0x710/0x710 [ 497.468969][ T9829] ? pwq_dec_nr_in_flight+0x320/0x320 [ 497.474329][ T9829] ? rwlock_bug.part.0+0x90/0x90 [ 497.479319][ T9829] ? _raw_spin_lock_irq+0x41/0x50 [ 497.484334][ T9829] worker_thread+0x64c/0x1120 [ 497.488994][ T9829] ? __kthread_parkme+0x13f/0x1e0 [ 497.494019][ T9829] ? process_one_work+0x15a0/0x15a0 [ 497.499246][ T9829] kthread+0x3b1/0x4a0 [ 497.503345][ T9829] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 497.509250][ T9829] ret_from_fork+0x1f/0x30 [ 497.513660][ T9829] Modules linked in: [ 497.519237][ T9829] ---[ end trace 6ef2f87b7ac1c862 ]--- [ 497.525475][ T9829] RIP: 0010:tower_disconnect+0x53/0x360 [ 497.531444][ T9829] Code: 03 80 3c 02 00 0f 85 15 03 00 00 48 8b ab a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bd 98 00 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 7b 02 00 00 48 c7 c6 c0 73 19 8c 48 [ 497.551538][ T9829] RSP: 0018:ffffc9000168f7c0 EFLAGS: 00010202 [ 497.557653][ T9829] RAX: dffffc0000000000 RBX: ffff8880698c4000 RCX: ffffc900169c1000 [ 497.566779][ T9829] RDX: 0000000000000013 RSI: ffffffff856dfbd2 RDI: 0000000000000098 [ 497.574909][ T9829] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8ebb07cf [ 497.582939][ T9829] R10: 0000000000000002 R11: 0000000000000000 R12: ffff8880698c4090 [ 497.590998][ T9829] R13: ffff8880698c4078 R14: ffff8880698c4030 R15: ffff8880698c4098 [ 497.598994][ T9829] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 497.608013][ T9829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 497.614744][ T9829] CR2: 00007fa1f81f4000 CR3: 00000000142d5000 CR4: 00000000001506f0 [ 497.622844][ T9829] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 497.630918][ T9829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 497.638893][ T9829] Kernel panic - not syncing: Fatal exception [ 497.645489][ T9829] Kernel Offset: disabled [ 497.649826][ T9829] Rebooting in 86400 seconds..