[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2020/11/15 23:21:21 fuzzer started 2020/11/15 23:21:21 dialing manager at 10.128.0.105:36437 2020/11/15 23:21:21 syscalls: 3448 2020/11/15 23:21:21 code coverage: enabled 2020/11/15 23:21:21 comparison tracing: enabled 2020/11/15 23:21:21 extra coverage: enabled 2020/11/15 23:21:21 setuid sandbox: enabled 2020/11/15 23:21:21 namespace sandbox: enabled 2020/11/15 23:21:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/15 23:21:21 fault injection: enabled 2020/11/15 23:21:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/15 23:21:21 net packet injection: enabled 2020/11/15 23:21:21 net device setup: enabled 2020/11/15 23:21:21 concurrency sanitizer: enabled 2020/11/15 23:21:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/15 23:21:21 USB emulation: enabled 2020/11/15 23:21:21 hci packet injection: enabled 2020/11/15 23:21:21 wifi device emulation: enabled 2020/11/15 23:21:27 suppressing KCSAN reports in functions: 'vfs_readlink' 'audit_log_start' 'xas_clear_mark' 'do_sys_poll' '_prb_read_valid' 'step_into' 'kauditd_thread' 'wg_packet_decrypt_worker' 'tomoyo_supervisor' 'do_signal_stop' '__add_to_page_cache_locked' 'ext4_free_inode' 'ext4_ext_insert_extent' 'n_tty_receive_buf_common' '__delayacct_blkio_end' '__delete_from_page_cache' 'do_select' 'alloc_pid' 'wbt_issue' 'ext4_mb_regular_allocator' 'blk_mq_sched_dispatch_requests' '__ext4_new_inode' 'snd_rawmidi_poll' 'pcpu_alloc' 'do_settimeofday64' 'ext4_free_inodes_count' '__io_cqring_fill_event' 'atime_needs_update' 'io_sq_thread' 'blk_mq_dispatch_rq_list' 'expire_timers' '__xa_set_mark' 'futex_wait_queue_me' 'shmem_mknod' 'generic_write_end' 'ext4_ext_try_to_merge_right' 'xas_find_marked' '__xa_clear_mark' 'complete_signal' 'blk_mq_rq_ctx_init' 'dd_has_work' 'do_nanosleep' '__process_echoes' 'ext4_mark_iloc_dirty' 'lbmIODone' 'do_epoll_ctl' 'find_get_pages_range_tag' 'ext4_da_write_end' 'ext4_ext_handle_unwritten_extents' '__mark_inode_dirty' 'ext4_mb_good_group' 'tick_nohz_next_event' '__ext4_update_other_inode_time' '__es_shrink' 'wbt_wait' 'wbt_done' 'ext4_handle_inode_extension' 'dput' 23:23:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 23:23:01 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@empty, @remote, @val={@void}, {@ipv4={0x8100, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @private}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 23:23:01 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0x7) 23:23:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @dev={[], 0x2c}}, 0x10) 23:23:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x20}, 0x0) 23:23:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001640)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x16, &(0x7f0000001540)={@random="1c8cb5bc6ebf", @remote, @val={@val={0x9100, 0x0, 0x1}}}, 0x0) syzkaller login: [ 131.039717][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 131.115316][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 131.146349][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.153439][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.163813][ T8479] device bridge_slave_0 entered promiscuous mode [ 131.172408][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.180326][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.188616][ T8479] device bridge_slave_1 entered promiscuous mode [ 131.218570][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.230697][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.248676][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 131.250128][ T8479] team0: Port device team_slave_0 added [ 131.263740][ T8479] team0: Port device team_slave_1 added [ 131.282650][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.290121][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.290128][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.295100][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.333906][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.360150][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.401255][ T8479] device hsr_slave_0 entered promiscuous mode [ 131.408539][ T8479] device hsr_slave_1 entered promiscuous mode [ 131.419391][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 131.474079][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 131.525362][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.532510][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.540219][ T8481] device bridge_slave_0 entered promiscuous mode [ 131.549037][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.557713][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.565475][ T8481] device bridge_slave_1 entered promiscuous mode [ 131.605444][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.634571][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.638352][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 131.654631][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.679983][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.710322][ T8481] team0: Port device team_slave_0 added [ 131.718835][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.733353][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.753517][ T8481] team0: Port device team_slave_1 added [ 131.761263][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 131.800788][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 131.826036][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.833066][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.860641][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.879816][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 131.895845][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.909225][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.936764][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.952972][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.960013][ T8479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.967333][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.974348][ T8479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.011428][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 132.038051][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.045103][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.053215][ T8485] device bridge_slave_0 entered promiscuous mode [ 132.081443][ T8481] device hsr_slave_0 entered promiscuous mode [ 132.088022][ T8481] device hsr_slave_1 entered promiscuous mode [ 132.094293][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.101927][ T8481] Cannot create hsr debugfs directory [ 132.109769][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.116963][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.124474][ T8485] device bridge_slave_1 entered promiscuous mode [ 132.160791][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.169115][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.187838][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.194978][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.204109][ T8483] device bridge_slave_0 entered promiscuous mode [ 132.214452][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.221607][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.229289][ T8483] device bridge_slave_1 entered promiscuous mode [ 132.241016][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 132.258491][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.271736][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.290990][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.302630][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.337572][ T8485] team0: Port device team_slave_0 added [ 132.374028][ T8485] team0: Port device team_slave_1 added [ 132.400435][ T8483] team0: Port device team_slave_0 added [ 132.408675][ T8483] team0: Port device team_slave_1 added [ 132.417824][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 132.427203][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.434176][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.460636][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.471462][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.478597][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.486329][ T8487] device bridge_slave_0 entered promiscuous mode [ 132.502862][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.510738][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.537709][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.552442][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.559977][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.586419][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.598739][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.605776][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.613727][ T8487] device bridge_slave_1 entered promiscuous mode [ 132.631782][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.639489][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.665512][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.689913][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.706636][ T8481] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.717318][ T8483] device hsr_slave_0 entered promiscuous mode [ 132.729935][ T8483] device hsr_slave_1 entered promiscuous mode [ 132.736524][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.744051][ T8483] Cannot create hsr debugfs directory [ 132.760256][ T8485] device hsr_slave_0 entered promiscuous mode [ 132.766817][ T8485] device hsr_slave_1 entered promiscuous mode [ 132.773116][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.780717][ T8485] Cannot create hsr debugfs directory [ 132.787399][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.796882][ T8481] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.823036][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.832192][ T8481] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.842593][ T8481] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.860570][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.867891][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.875277][ T8489] device bridge_slave_0 entered promiscuous mode [ 132.891846][ T8487] team0: Port device team_slave_0 added [ 132.899345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.907425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.916664][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.928871][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.936115][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.943734][ T8489] device bridge_slave_1 entered promiscuous mode [ 132.953097][ T8487] team0: Port device team_slave_1 added [ 132.964082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.972546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.981171][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.988201][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.028901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.037391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.045587][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.052636][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.060691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.069684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.086304][ T4919] Bluetooth: hci0: command 0x0409 tx timeout [ 133.088373][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.100208][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.126277][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.139589][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.154728][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.163098][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.171593][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.180391][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.189058][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.197292][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.206404][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.213344][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.239689][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.247626][ T3926] Bluetooth: hci1: command 0x0409 tx timeout [ 133.252464][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.271508][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.283259][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.294376][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.302586][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.312134][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.331435][ T8489] team0: Port device team_slave_0 added [ 133.339199][ T8489] team0: Port device team_slave_1 added [ 133.355472][ T8487] device hsr_slave_0 entered promiscuous mode [ 133.362466][ T8487] device hsr_slave_1 entered promiscuous mode [ 133.369520][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.377167][ T8487] Cannot create hsr debugfs directory [ 133.383208][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.390296][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.416614][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.427639][ T9130] Bluetooth: hci2: command 0x0409 tx timeout [ 133.428980][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.442082][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.468144][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.521724][ T8489] device hsr_slave_0 entered promiscuous mode [ 133.528251][ T8489] device hsr_slave_1 entered promiscuous mode [ 133.534500][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.542461][ T8489] Cannot create hsr debugfs directory [ 133.557742][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.574450][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.582491][ T8483] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.592820][ T8483] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.604768][ T8483] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.616280][ T8483] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.633137][ T8485] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.642080][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 133.650221][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.683416][ T8485] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.694085][ T8485] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.709760][ T8487] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.718420][ T8485] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.739342][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.751651][ T8487] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.762194][ T8487] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.781267][ T8487] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.802553][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.805865][ T4919] Bluetooth: hci4: command 0x0409 tx timeout [ 133.828454][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.837381][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.845019][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.855284][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.863908][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.873981][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.882900][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.890012][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.906760][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.915982][ T8489] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.925121][ T8489] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.934012][ T8489] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.942408][ T8489] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.953804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.962893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.971240][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.978323][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.986363][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 133.990455][ T8479] device veth0_vlan entered promiscuous mode [ 134.009049][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.017243][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.025410][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.034520][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.043583][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.052135][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.060745][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.069393][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.083574][ T8479] device veth1_vlan entered promiscuous mode [ 134.095666][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.103786][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.111444][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.119414][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.146755][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.155055][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.164948][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.173592][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.189357][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.202712][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.230560][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.239534][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.247565][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.264026][ T8479] device veth0_macvtap entered promiscuous mode [ 134.273794][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.288879][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.298650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.308449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.317219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.324603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.333646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.345886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.354560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.363144][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.370223][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.378153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.386882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.395003][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.402044][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.417256][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.425692][ T8479] device veth1_macvtap entered promiscuous mode [ 134.437796][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.447101][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.462630][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.470566][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.478636][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.486415][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.494915][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.504017][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.512592][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.521469][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.542816][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.558302][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.566455][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.574079][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.582966][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.591853][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.600958][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.609440][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.616928][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.624688][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.633270][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.641577][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.648653][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.668241][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.678733][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.687675][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.696624][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.704771][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.713928][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.722798][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.731427][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.739795][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.748222][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.756884][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.764920][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.774155][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.792373][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.803047][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.813632][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.829360][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.838647][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.847512][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.854520][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.862682][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.871081][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.880587][ T8479] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.889446][ T8479] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.899800][ T8479] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.908617][ T8479] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.934816][ T8481] device veth0_vlan entered promiscuous mode [ 134.943367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.951386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.959358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.967777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.976688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.985028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.993603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.002243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.010699][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.017750][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.025409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.033219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.041086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.051182][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.060817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.089709][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.099262][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.107780][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.116535][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.124778][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.133016][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.141460][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.150244][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.155900][ T4919] Bluetooth: hci0: command 0x041b tx timeout [ 135.157830][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.171126][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.182107][ T8481] device veth1_vlan entered promiscuous mode [ 135.206937][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.214932][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.224201][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.232769][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.242589][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.251054][ T4919] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.258096][ T4919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.266040][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.274455][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.283860][ T4919] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.290923][ T4919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.298752][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.307609][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.316483][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.324763][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.346941][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 135.348355][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.357413][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.376857][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.385727][ T8487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.397384][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.404980][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.413413][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.421506][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.429490][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.438080][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.446597][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.454667][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.463060][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.470974][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.480290][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.488874][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.497407][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.505489][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.514091][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.523181][ T4919] Bluetooth: hci2: command 0x041b tx timeout [ 135.532016][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.544949][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.554856][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.569741][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.578870][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.595437][ T8481] device veth0_macvtap entered promiscuous mode [ 135.602872][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.611677][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.631708][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.647320][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.655328][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.663071][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.670557][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.678223][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.686361][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.693779][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.708945][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.717016][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.717901][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 135.738609][ T8481] device veth1_macvtap entered promiscuous mode [ 135.751967][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.759924][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.767882][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.776369][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.784801][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.792943][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.804597][ T8485] device veth0_vlan entered promiscuous mode [ 135.814632][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.828072][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.841536][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.853920][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.868027][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.875766][ T8485] device veth1_vlan entered promiscuous mode [ 135.882886][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 135.893189][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.903504][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:23:07 executing program 0: 23:23:07 executing program 0: [ 135.916846][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.946397][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.956386][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:23:07 executing program 0: [ 135.965491][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.983768][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.036099][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 136.042201][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.059166][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:23:07 executing program 0: [ 136.081954][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.099598][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:23:07 executing program 0: [ 136.137724][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.151179][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.160529][ T8483] device veth0_vlan entered promiscuous mode [ 136.177886][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 23:23:07 executing program 0: [ 136.185599][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.203295][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.217938][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:07 executing program 0: [ 136.237758][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.265572][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.288970][ T8481] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.297821][ T8481] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.325938][ T8481] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.334712][ T8481] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.378794][ T8485] device veth0_macvtap entered promiscuous mode [ 136.396598][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.405431][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.416503][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.426967][ T8483] device veth1_vlan entered promiscuous mode [ 136.448623][ T8485] device veth1_macvtap entered promiscuous mode [ 136.475968][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.484239][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.493968][ T8487] device veth0_vlan entered promiscuous mode [ 136.513563][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.521424][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.529424][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.538233][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.559295][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.578337][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.588664][ T8483] device veth0_macvtap entered promiscuous mode [ 136.600475][ T8487] device veth1_vlan entered promiscuous mode [ 136.610960][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.622020][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.632352][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.643208][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.653839][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.674246][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.682426][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.690532][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.698519][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.707482][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.718049][ T8483] device veth1_macvtap entered promiscuous mode [ 136.740665][ T494] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.741485][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.756123][ T494] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.770678][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.781055][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.791803][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.802582][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.817386][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.825183][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.833922][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.843113][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.851251][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.860053][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.869742][ T8489] device veth0_vlan entered promiscuous mode [ 136.883803][ T8485] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.892834][ T8485] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.901815][ T8485] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.910900][ T8485] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.923854][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.934507][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.944574][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.955128][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.965227][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.976717][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.988148][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.995647][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.004324][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.012233][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.020918][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.029344][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.037857][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.052992][ T8487] device veth0_macvtap entered promiscuous mode [ 137.059651][ T3046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.063022][ T8487] device veth1_macvtap entered promiscuous mode [ 137.073917][ T3046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.084752][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.095564][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.106397][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.117122][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.127075][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.137519][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.148301][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.156311][ T8489] device veth1_vlan entered promiscuous mode [ 137.182602][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.193128][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.203186][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.213811][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.223892][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.235524][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.235889][ T44] Bluetooth: hci0: command 0x040f tx timeout [ 137.245556][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.261782][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.272684][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.280403][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.288898][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.297137][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.305085][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.313313][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.321606][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.330337][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.338988][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.347858][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.375518][ T8489] device veth0_macvtap entered promiscuous mode 23:23:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001c00)=@req3={0x0, 0x0, 0x0, 0x1000}, 0x1c) [ 137.395868][ T44] Bluetooth: hci1: command 0x040f tx timeout [ 137.403304][ T8483] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.417048][ T8483] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.425728][ T8483] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.439458][ T8483] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.459960][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.473962][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.498880][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.510316][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.521079][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.531826][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.541929][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.552414][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.562477][ T44] Bluetooth: hci2: command 0x040f tx timeout [ 137.563011][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.580324][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.591274][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.603472][ T8487] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.612304][ T8487] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.621053][ T8487] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.629852][ T8487] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.649838][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.657929][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.672708][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.682386][ T8489] device veth1_macvtap entered promiscuous mode [ 137.737728][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.748391][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.758925][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.770576][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.780749][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.791392][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.802037][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 137.802776][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.819377][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.829489][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.840057][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.851004][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.863560][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.877268][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.887383][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.898070][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.908104][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.918564][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.928482][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.939336][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.949619][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.955989][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 137.960247][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.976872][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.987023][ T3046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.994836][ T3046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.003695][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.012471][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.021108][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.029777][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.038630][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.051596][ T8489] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.075055][ T8489] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.084891][ T8489] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.093679][ T8489] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.118159][ T4919] Bluetooth: hci5: command 0x040f tx timeout [ 138.126999][ T3046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.153999][ T3046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.169756][ T494] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.184916][ T494] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.192493][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.205895][ T3309] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.213732][ T3309] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.239347][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.244669][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.272360][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.287405][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.295095][ T4919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.311385][ T9917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.336352][ T3309] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.356405][ T9917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.356806][ T3309] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.383959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:23:09 executing program 2: syz_genetlink_get_family_id$l2tp(0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) keyctl$clear(0x7, 0x0) [ 138.419108][ T9936] device batadv0 entered promiscuous mode [ 138.428935][ T9917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.441599][ T9934] device batadv0 left promiscuous mode [ 138.450627][ T9917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.467375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.480210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.495341][ T9936] device batadv0 entered promiscuous mode [ 138.501765][ T9936] device batadv0 left promiscuous mode 23:23:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x102982) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in=@private}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:23:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10}, 0x10}}, 0x0) 23:23:09 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f00000008c0)='syzkaller\x00') 23:23:09 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000040)=@alg, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x40000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x7, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@initr0, @btf_id={0x18, 0x7}]}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x54, &(0x7f0000000500)=""/84, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x0, 0x2dc}, 0x10, 0x18c4}, 0x78) openat$vmci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vmci\x00', 0x2, 0x0) 23:23:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001c00)=@req3={0x7, 0xffff}, 0x1c) 23:23:09 executing program 4: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffe) 23:23:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "e3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "bbe900"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000600)=""/157, 0x4a, 0x9d, 0x8}, 0x20) [ 138.652674][ T9971] BPF: type_id=0 offset=0 size=0 23:23:10 executing program 5: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"f2619f25a2895cab5190544c37cb997c", 0x0, 0x0, {0x0, 0x6}, {0x0, 0xb2}, 0x2, [0x6, 0x200000, 0x8, 0x0, 0x2, 0x0, 0xbd, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xca]}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/160, 0xa0}, 0x40) socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0)='NLBL_UNLBL\x00') 23:23:10 executing program 2: socket$pptp(0x18, 0x1, 0x2) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000980)='SEG6\x00') 23:23:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) [ 138.672864][ T9971] BPF: [ 138.683428][ T9971] BPF:Invalid type_id 23:23:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='|', 0x1, r0) keyctl$clear(0x7, r1) [ 138.714581][ T9971] BPF: [ 138.714581][ T9971] [ 138.726406][ T9971] BPF: type_id=0 offset=0 size=0 [ 138.736675][ T9971] BPF: [ 138.743763][ T9971] BPF:Invalid type_id 23:23:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) [ 138.764226][ T9971] BPF: [ 138.764226][ T9971] 23:23:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x102982) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in=@private}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:23:10 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000001100)='\\\'\x00') 23:23:10 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0)='NLBL_UNLBL\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000980)='/dev/nullb0\x00', 0x101001, 0x0) 23:23:10 executing program 0: socketpair(0x1d, 0x0, 0x7ff, &(0x7f0000000200)) 23:23:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='|', 0x1, r0) keyctl$clear(0x7, r1) 23:23:10 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 23:23:10 executing program 2: add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="16", 0x1, 0xfffffffffffffffe) 23:23:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b89f008ee88ed0660f38806f000f011c268ee0", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:10 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') 23:23:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 23:23:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x2}]}) 23:23:10 executing program 1: syz_80211_join_ibss(&(0x7f0000000400)='wlan0\x00', &(0x7f0000000440)=@random="ad", 0x1, 0x0) [ 139.142847][T10009] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:23:10 executing program 3: clock_gettime(0x0, &(0x7f0000000880)) 23:23:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='big_key\x00', 0x0, &(0x7f0000000140)='5', 0x1, r0) 23:23:10 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x5a9c, {{0xa, 0x4e20, 0xffffffff, @mcast1, 0x7}}}, 0x88) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f00000001c0), 0x1) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) socket$l2tp6(0xa, 0x2, 0x73) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000640)={&(0x7f0000000600)=[0x9, 0x5], 0x2, 0x100800, 0x0, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x8, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x0, 0xa, 0x1, 0x8, 0xe, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x54, &(0x7f0000000500)=""/84, 0x41000, 0x4, [], r3, 0x0, r4, 0x8, &(0x7f0000000680)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x0, 0x2dc}, 0x10, 0x18c4, r5}, 0x78) 23:23:10 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$bt_rfcomm(r0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000400)='wlan0\x00', 0x0, 0x0, 0x1) 23:23:10 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 23:23:10 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f00000008c0)) 23:23:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001c00)=@req3, 0x1c) 23:23:10 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) 23:23:10 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) [ 139.316210][ T17] Bluetooth: hci0: command 0x0419 tx timeout 23:23:10 executing program 4: select(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1ff}, &(0x7f0000000840), &(0x7f00000008c0)) 23:23:10 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:23:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001840)) 23:23:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) keyctl$clear(0x7, 0x0) 23:23:10 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 23:23:10 executing program 4: clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f00000008c0)={0x0, r0/1000+60000}) 23:23:10 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='!!-\\![^*\xb3-[') ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 139.476953][ T17] Bluetooth: hci1: command 0x0419 tx timeout 23:23:10 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000007c0)) 23:23:10 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 23:23:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1, 0x0, 0x0) 23:23:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 23:23:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e) read$sequencer(r0, &(0x7f0000000080)=""/6, 0x6) 23:23:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e4ff8304559e779ad278777eef5cdeb627d433fde5622a9b65ebd73ff5f8d526", "52c5035e77719abd0985439715ad36352af70bc554e7a0144ba4614a787ee252"}}}]}, 0x268}}, 0x0) [ 139.636534][ T4919] Bluetooth: hci2: command 0x0419 tx timeout 23:23:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002c00)='gtp\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/vcs\x00', 0x24d40, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 23:23:11 executing program 2: socketpair(0xa, 0x0, 0x8, &(0x7f0000001840)) 23:23:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000580)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}, 0x0) 23:23:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b673f73a1f61d8b6f9e8cb6c34cf695f002f3b92c9c5f283ec978e0378c5"}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 139.783516][T10091] x_tables: duplicate underflow at hook 3 [ 139.882834][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 140.036005][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 140.196395][ T4919] Bluetooth: hci5: command 0x0419 tx timeout 23:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:23:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 23:23:11 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:11 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x60, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x10000000}}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:23:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 23:23:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8981, 0x0) [ 140.394917][T10118] xt_CT: You must specify a L4 protocol and not use inversions on it [ 140.405805][ C0] hrtimer: interrupt took 15541 ns 23:23:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_procfs(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 23:23:11 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:11 executing program 5: syz_io_uring_complete(0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x20040080) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x448, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000580)={0x3768, 0x8, 0x0, 0xfbff, 0xf, "000000ff00"}) pipe2(0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="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"], 0x2b4}, 0x1, 0x0, 0x0, 0x4020}, 0x4040000) r2 = msgget(0x0, 0x204) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x7ff) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r3 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) write$P9_RMKNOD(r3, &(0x7f0000000100)={0x14}, 0x14) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000200)=0x28) 23:23:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x0, 0x0}, 0x10) accept(r0, 0x0, &(0x7f00000002c0)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:23:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x2fd, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007000000e08477fbac141436e00a0001c699da153f4f09e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 23:23:12 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:12 executing program 3: 23:23:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 23:23:12 executing program 3: [ 141.234100][T10165] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 23:23:12 executing program 3: 23:23:12 executing program 1: 23:23:12 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:12 executing program 3: 23:23:12 executing program 4: 23:23:12 executing program 1: 23:23:12 executing program 3: 23:23:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x2fd, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 23:23:13 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) 23:23:13 executing program 4: 23:23:13 executing program 0: 23:23:13 executing program 1: 23:23:13 executing program 3: 23:23:13 executing program 4: 23:23:13 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) 23:23:13 executing program 5: 23:23:13 executing program 1: 23:23:13 executing program 3: 23:23:13 executing program 1: 23:23:13 executing program 0: 23:23:13 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:23:13 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x0, 0x0) 23:23:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4020940d) 23:23:13 executing program 1: socketpair$unix(0x1, 0x2c, 0x0, 0x0) 23:23:13 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) 23:23:13 executing program 0: msgget(0x2, 0x773) 23:23:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}, {@utf8no='utf8=0'}, {@uni_xlateno='uni_xlate=0'}, {@utf8='utf8=1'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}], [{@context={'context', 0x3d, 'system_u'}}]}) 23:23:13 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000e00)='SEG6\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f00000002c0)) 23:23:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 23:23:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='f', @ANYBLOB]) 23:23:13 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@vsock}) [ 142.447903][T10237] FAT-fs (loop4): Unrecognized mount option "context=system_u" or missing value [ 142.473314][T10250] fuse: Unknown parameter 'f' 23:23:13 executing program 3: syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 23:23:13 executing program 5: syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{'gfs2\x00'}]}) 23:23:13 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x440) 23:23:13 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) [ 142.502540][T10237] FAT-fs (loop4): Unrecognized mount option "context=system_u" or missing value 23:23:13 executing program 4: r0 = mq_open(&(0x7f0000000100)='##\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) finit_module(r1, 0x0, 0x0) 23:23:13 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) [ 142.599860][T10262] romfs: Unknown parameter 'gfs2' 23:23:14 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:14 executing program 3: syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)) 23:23:14 executing program 4: listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) [ 142.670380][T10262] romfs: Unknown parameter 'gfs2' 23:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_addrs=@vsock}) 23:23:14 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:14 executing program 5: keyctl$setperm(0x5, 0x0, 0x2a476e1522044e3b) 23:23:14 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000e00)='SEG6\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f00000002c0)) 23:23:14 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x20441) 23:23:14 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2061002, &(0x7f0000000580)) 23:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:23:14 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x3, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e21, 0x6, @local, 0xad00}, 0x1c, &(0x7f0000001880)=[{0x0}], 0x1, &(0x7f00000018c0)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x33, 0xc, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @local, @remote, @local, @remote]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xb8, 0x0, [], [@jumbo]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @hoplimit={{0x14}}], 0xd8}}, {{&(0x7f0000001a80)={0xa, 0x4e20, 0x7, @remote, 0x5a0}, 0x1c, &(0x7f0000002e80)=[{&(0x7f0000002b40)}, {&(0x7f0000002b80)="dd79", 0x2}, {&(0x7f0000002bc0)="8dc1c863471c25832350d7c62d578e4d82103e3e29c35551ce49c1ab499f8c72f048e0cea3b6265590a4486251a539c86bd3e743ad44e9e68bcdb120e8200d800d6875c5295a8e168a31924d242be3f11a4e692c42ee4def682e7c3f69b2919cadd63145e566492cb531ddf6bff7340468ee4cc1a03deb6621d10c57800d9149a83d90292a53dd5d50191721c5e97f59d4a22af197e2490c1e5f2583db0d18753cb7de5982f1226efca60550002751b66d53255ac1b5300c95f9e8f485b24465ea8eabe8532266e895088c2ffcff399bb2e1aebfe4f58b6cbeb01c756c7e30a33398319303f4e9f253fc65e1", 0xec}, {&(0x7f0000002cc0)="bca390fbf15f868424a5e1a5d1816a83a1a15420477f5f5e9e7ec9cdafff96c5f8d9c95719aed613d722c5ec975ae92d1965c2362cd047bb679b6801ae13370d168123998b", 0x45}, {&(0x7f0000002d40)="44c3ed49c416e95904ad494be5920f13bafe4be699", 0x15}, {&(0x7f0000002d80)="b4e14a24999f8be84f496975a943d4915957c138f2f3b08eb5f7c2413cae1ee28066f4c3c8d1560d9ec1f130c4ac487eae5569abc3a6e26a6b4a2d9dd5dd2b40f0b4335808f82eba4015a3a960819786dff17d5e4e90c760bcbcfaa07d3a0932c6697d712cfd9918ebb19aaa5b3f0ce7aa6953fc17a2c291115c370e72e42f7deb38f990ea97177a5eb2485a14a8f95d225ce4a8676a151c3af48fef2234f9d404ce679659af32e826092e8e035867526f1f1ee552d4b687b1527af9e58ff053bfae51e4df2d4169fab3e7107b5555acae2eecc4e15971e781ddeffe102fbc344d12418f02", 0xe5}], 0x6}}], 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) timerfd_create(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xffffffc2}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x1) 23:23:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) 23:23:14 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8='utf8=1'}, {@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}]}) 23:23:14 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) 23:23:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) 23:23:14 executing program 1: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)="d5", 0x1, 0xfffffffffffffffc) [ 143.019809][T10326] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 23:23:14 executing program 2: io_setup(0x5, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:14 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) [ 143.105446][T10336] FAT-fs (loop3): bogus number of reserved sectors [ 143.139675][T10336] FAT-fs (loop3): Can't find a valid FAT filesystem 23:23:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe53}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:14 executing program 2: io_setup(0x5, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}, 0x7, 0x0, 0x6e11}, 0x0) [ 143.238081][T10336] FAT-fs (loop3): bogus number of reserved sectors [ 143.244680][T10336] FAT-fs (loop3): Can't find a valid FAT filesystem 23:23:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 23:23:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 23:23:15 executing program 5: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x200000) 23:23:15 executing program 2: io_setup(0x5, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 23:23:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 143.869282][T10385] tmpfs: Bad value for 'mpol' [ 143.883427][T10385] tmpfs: Bad value for 'mpol' 23:23:15 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) [ 143.934955][T10391] tmpfs: Bad value for 'nr_blocks' 23:23:15 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0xc6d9d54fcca242f5, 0x0) 23:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_addrs=@vsock}) 23:23:15 executing program 0: syz_io_uring_setup(0x2, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6eb3, &(0x7f00000004c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f0000000540)) [ 143.960035][T10391] tmpfs: Bad value for 'nr_blocks' 23:23:15 executing program 3: socket$inet6(0xa, 0x80001, 0x6) 23:23:15 executing program 4: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f0000000740)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 23:23:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) 23:23:15 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000004fc0)='/dev/null\x00', 0x20000, 0x0) 23:23:15 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xa0c40, 0x0) 23:23:15 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8953, 0x0) 23:23:15 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x109102) 23:23:15 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x33, 0xd]}}}}]}) 23:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8953, &(0x7f00000002c0)) 23:23:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x5450) 23:23:15 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000003e00)={'trans=tcp,', {'port'}}) 23:23:15 executing program 3: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x5}, &(0x7f0000000440)={0x0, 0x989680}, &(0x7f00000004c0)={0x0}) 23:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x894c, 0x0) [ 144.225304][T10429] tmpfs: Bad value for 'mpol' [ 144.239781][T10429] tmpfs: Bad value for 'mpol' 23:23:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe53}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:15 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:23:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x4, 0x4) 23:23:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x1000000) 23:23:15 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x380, 0x343140) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 23:23:15 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000700)={0x3, "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"}, 0xfd1, 0x0) 23:23:15 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:23:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) open(&(0x7f0000001180)='./file0\x00', 0x202941, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00') 23:23:15 executing program 2: io_setup(0x5, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:15 executing program 3: pselect6(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x989680}, 0x0) 23:23:15 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x6, 0xed9, 0xe3}}, 0x28) r0 = syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x80) ioctl$CHAR_RAW_ROSET(r0, 0x125d, &(0x7f0000000240)=0x80000000000009) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x101}}}, 0x84) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:23:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 23:23:15 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000700)={0x3, "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"}, 0xfd1, 0x0) 23:23:15 executing program 1: fanotify_mark(0xffffffffffffffff, 0x5, 0x0, 0xffffffffffffffff, 0x0) 23:23:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x2) [ 144.584065][T10468] IPVS: ftp: loaded support on port[0] = 21 23:23:16 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000700)={0x3, "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"}, 0xfd1, 0x0) 23:23:16 executing program 2: io_setup(0x5, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe53}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_addrs=@vsock}) 23:23:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='sh\n']) [ 144.748209][T10504] IPVS: ftp: loaded support on port[0] = 21 23:23:16 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000700)={0x3, "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"}, 0xfd1, 0x0) 23:23:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4b030000, &(0x7f0000000480), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='shortname=lower,utf8=1,iocharset=maccenteuro,shortname=mixed,debug']) 23:23:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x6, 0xed9, 0xe3}}, 0x28) r0 = syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x80) ioctl$CHAR_RAW_ROSET(r0, 0x125d, &(0x7f0000000240)=0x80000000000009) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x101}}}, 0x84) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 144.854163][T10529] FAT-fs (loop1): Unrecognized mount option "sh [ 144.854163][T10529] " or missing value [ 144.921826][T10538] IPVS: ftp: loaded support on port[0] = 21 [ 144.999139][T10529] FAT-fs (loop1): Unrecognized mount option "sh [ 144.999139][T10529] " or missing value 23:23:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 23:23:16 executing program 2: io_setup(0x5, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 23:23:16 executing program 0: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)="d57c", 0x2, 0xfffffffffffffffc) 23:23:16 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000500)='127.0.0.1\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x4810, &(0x7f0000003e00)={'trans=tcp,', {'port'}, 0x2c, {[{@mmap='mmap'}, {@loose='loose'}]}}) msgget$private(0x0, 0x0) 23:23:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1}, 0x40) 23:23:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef01", 0x3b, 0x400}, {0x0}, {0x0}], 0x2000008, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@dax='dax'}]}) 23:23:16 executing program 0: r0 = msgget(0x2, 0x230) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) 23:23:16 executing program 5: syz_io_uring_setup(0x7055, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 145.426977][T10577] 9pnet: p9_fd_create_tcp (10577): problem connecting socket to 127.0.0.1 [ 145.450904][T10577] 9pnet: p9_fd_create_tcp (10577): problem connecting socket to 127.0.0.1 23:23:16 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) 23:23:16 executing program 4: syz_io_uring_setup(0x2, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000480)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) [ 145.619547][T10591] EXT4-fs (loop1): quotafile must be on filesystem root 23:23:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4b030000, &(0x7f0000000480), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='shortname=lower,utf8=1,iocharset=maccenteuro,shortname=mixed,debug']) 23:23:17 executing program 5: pipe2$9p(0x0, 0x84400) 23:23:17 executing program 0: socketpair$unix(0x2, 0x0, 0x0, &(0x7f0000000000)) 23:23:17 executing program 1: syz_io_uring_setup(0x61e4, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:23:17 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) 23:23:17 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xee00, 0xffffffffffffffff, 0xee00}}) 23:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 23:23:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@fat=@nocase='nocase'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 23:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000340), 0x4) 23:23:17 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) 23:23:17 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) 23:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x80, 0x0, 0x0, @private, @broadcast, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x1b, 0x0, [@private, @multicast1, @dev, @loopback, @empty, @rand_addr]}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x0, [@multicast1, @local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) [ 145.997192][T10633] FAT-fs (loop5): bogus number of reserved sectors [ 146.015874][T10633] FAT-fs (loop5): Can't find a valid FAT filesystem [ 146.066280][T10633] FAT-fs (loop5): bogus number of reserved sectors [ 146.082328][T10633] FAT-fs (loop5): Can't find a valid FAT filesystem 23:23:18 executing program 3: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='bridge_slave_0\x00', 0xfffffffffffffffe) 23:23:18 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000002ac0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002b00)='./file0\x00', 0x0) 23:23:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 23:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0, 0xffffffffffffff6b}}, 0x0) 23:23:18 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, &(0x7f0000000f18)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, &(0x7f0000000f18)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x63) 23:23:18 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001380)) 23:23:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000700)=ANY=[]) 23:23:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) 23:23:18 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, &(0x7f0000000f18)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, &(0x7f0000000f18)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x63) 23:23:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 23:23:18 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001380)) 23:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:23:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x78]}}]}) [ 146.969154][T10673] FAT-fs (loop0): bogus number of reserved sectors [ 147.003713][T10673] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.013417][T10682] tmpfs: Bad value for 'size' 23:23:18 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:23:18 executing program 4: [ 147.023458][T10682] tmpfs: Bad value for 'size' 23:23:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=bind=']) 23:23:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x61) 23:23:18 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000001380)) [ 147.135895][T10673] FAT-fs (loop0): bogus number of reserved sectors [ 147.161558][T10673] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.187713][T10695] tmpfs: Bad value for 'mpol' [ 147.204342][T10695] tmpfs: Bad value for 'mpol' 23:23:18 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') 23:23:18 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 23:23:18 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(0x0) syz_mount_image$vfat(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40), 0x0) 23:23:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 23:23:18 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[0x0]) [ 147.351861][T10703] fuse: Bad value for 'fd' 23:23:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)) 23:23:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'default'}}}]}) 23:23:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x9}, 0x40) 23:23:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 23:23:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000027c0)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 23:23:19 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[0x0]) 23:23:19 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f00000003c0), 0x40) 23:23:19 executing program 1: syz_io_uring_setup(0x7b6a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x364}, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000006c0), 0x0) clock_gettime(0x0, &(0x7f0000000740)) syz_io_uring_setup(0x6ce2, &(0x7f0000000800)={0x0, 0xc3fa, 0x0, 0x1, 0x9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) [ 147.923885][T10733] tmpfs: Bad value for 'mpol' [ 147.936441][T10733] tmpfs: Bad value for 'mpol' 23:23:19 executing program 5: mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='\x00') shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000880)=""/198) 23:23:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4040) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8921, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@vsock}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80800) msgget(0x2, 0x230) 23:23:19 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[0x0]) 23:23:19 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 147.990762][T10735] FAT-fs (loop3): bogus number of reserved sectors [ 147.997445][T10735] FAT-fs (loop3): Can't find a valid FAT filesystem [ 148.082372][T10735] FAT-fs (loop3): bogus number of reserved sectors [ 148.106800][T10735] FAT-fs (loop3): Can't find a valid FAT filesystem 23:23:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0xf, 0x4e22}]}}}]}, 0x38}}, 0x0) 23:23:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/null\x00', 0x8103, 0x0) 23:23:19 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) r0 = io_uring_setup(0x42a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2f2}) io_uring_enter(r0, 0x3b52, 0x0, 0x0, 0x0, 0x0) 23:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000002c0)=ANY=[]}) 23:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'team_slave_1\x00', @ifru_names}) 23:23:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x10fa31, 0x4) 23:23:19 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:23:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2061002, &(0x7f0000000580)) 23:23:19 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="da", 0x1, 0xfffffffffffffffb) 23:23:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000280)) 23:23:19 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0xfffffffffffffdf2) 23:23:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:23:19 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:23:19 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f00000003c0), 0x40) 23:23:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=1,3']) 23:23:19 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000003c0), 0x40) 23:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @remote, {[@ssrr={0x89, 0x3}]}}}}}) 23:23:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, 0x0, 0x700}}) 23:23:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 148.540679][T10812] tmpfs: Bad value for 'mpol' 23:23:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffff4c, 0x0, 0x0, &(0x7f0000000600)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1220425, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=']) 23:23:19 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x10000000002) 23:23:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x80c0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x90}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0xffffffffffffffda, r2}, 0x10) 23:23:19 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 148.576956][T10812] tmpfs: Bad value for 'mpol' 23:23:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) [ 148.658417][T10819] mmap: syz-executor.1 (10819) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 148.678122][T10824] tmpfs: Bad value for 'mode' 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 23:23:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) mq_open(&(0x7f0000000100)='!}\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x100c00) perf_event_open(0x0, 0x0, 0x3, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x801, &(0x7f0000000640)={0xa, 0x0, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) 23:23:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 23:23:20 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 23:23:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x10000000002) 23:23:20 executing program 0: mbind(&(0x7f0000ca7000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:23:20 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_BIND_MAP(0x1c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 23:23:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 23:23:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x0) 23:23:20 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) [ 149.003516][T10860] BPF: (anon) type_id=2 bits_offset=0 [ 149.009219][T10860] BPF: [ 149.019382][T10860] BPF:Invalid member [ 149.039306][T10860] BPF: [ 149.039306][T10860] 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) 23:23:20 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x6000, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x300, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x0) 23:23:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c8ffff273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="a663a463992675f40cb3edcb2681", 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) 23:23:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="e8000000ed03200029bd7000781ba1fcd9ca"], 0xe8}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 149.080422][T10860] BPF: (anon) type_id=2 bits_offset=0 [ 149.093583][T10860] BPF: [ 149.104354][T10860] BPF:Invalid member [ 149.112824][T10860] BPF: [ 149.112824][T10860] 23:23:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e400fb5f5ee65f30f008f6300a6aff4660f3a62227d0f20e09a35000040000f22e0260f035000", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x2, 0x274, [0x20000540, 0x0, 0x0, 0x2000068a, 0x20000784], 0x0, 0x0, 0x0}, 0x2d4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:20 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) 23:23:20 executing program 4: 23:23:20 executing program 5: 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ptrace(0x10, r2) 23:23:20 executing program 1: 23:23:20 executing program 0: 23:23:20 executing program 5: 23:23:20 executing program 4: 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 23:23:20 executing program 1: 23:23:20 executing program 1: 23:23:20 executing program 2: 23:23:20 executing program 4: 23:23:20 executing program 5: 23:23:20 executing program 0: 23:23:20 executing program 1: 23:23:20 executing program 4: 23:23:20 executing program 2: 23:23:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x12, 0x0, r0}, 0x14) 23:23:21 executing program 5: 23:23:21 executing program 1: 23:23:21 executing program 0: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x1, 0x100, 0x70, 0x5}) 23:23:21 executing program 2: 23:23:21 executing program 4: 23:23:21 executing program 1: 23:23:21 executing program 5: 23:23:21 executing program 0: 23:23:21 executing program 1: 23:23:21 executing program 2: 23:23:21 executing program 0: 23:23:21 executing program 5: 23:23:21 executing program 4: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 23:23:21 executing program 1: 23:23:21 executing program 0: 23:23:21 executing program 4: 23:23:21 executing program 2: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) 23:23:21 executing program 5: 23:23:21 executing program 1: 23:23:21 executing program 0: 23:23:21 executing program 2: 23:23:21 executing program 5: 23:23:21 executing program 1: 23:23:21 executing program 0: 23:23:21 executing program 4: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:21 executing program 0: 23:23:21 executing program 1: 23:23:21 executing program 2: 23:23:21 executing program 5: 23:23:21 executing program 4: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:21 executing program 1: 23:23:21 executing program 0: 23:23:21 executing program 5: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:21 executing program 4: 23:23:21 executing program 1: 23:23:21 executing program 2: 23:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:21 executing program 0: 23:23:21 executing program 5: 23:23:21 executing program 1: 23:23:21 executing program 4: 23:23:21 executing program 2: 23:23:21 executing program 0: 23:23:21 executing program 1: [ 150.565543][T10997] IPVS: ftp: loaded support on port[0] = 21 23:23:21 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 2: 23:23:22 executing program 1: 23:23:22 executing program 0: 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 2: 23:23:22 executing program 1: [ 150.731011][T11029] IPVS: ftp: loaded support on port[0] = 21 23:23:22 executing program 0: 23:23:22 executing program 2: 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 1: 23:23:22 executing program 0: 23:23:22 executing program 2: 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 1: [ 150.977061][T11068] IPVS: ftp: loaded support on port[0] = 21 23:23:22 executing program 1: 23:23:22 executing program 4: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 2: 23:23:22 executing program 5: 23:23:22 executing program 0: 23:23:22 executing program 1: 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 2: 23:23:22 executing program 0: 23:23:22 executing program 1: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 4: 23:23:22 executing program 5: 23:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_addrs=@vsock}) 23:23:22 executing program 2: 23:23:22 executing program 4: 23:23:22 executing program 1: 23:23:22 executing program 0: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 0: 23:23:22 executing program 2: 23:23:22 executing program 1: 23:23:22 executing program 5: 23:23:22 executing program 4: 23:23:22 executing program 2: 23:23:22 executing program 0: 23:23:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:22 executing program 5: 23:23:22 executing program 1: 23:23:23 executing program 4: 23:23:23 executing program 2: 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 1: 23:23:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 0: 23:23:23 executing program 2: 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 1: 23:23:23 executing program 0: 23:23:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 2: 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 1: 23:23:23 executing program 2: 23:23:23 executing program 0: 23:23:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 1: 23:23:23 executing program 0: 23:23:23 executing program 2: 23:23:23 executing program 4: 23:23:23 executing program 5: 23:23:23 executing program 3: unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 2: 23:23:23 executing program 5: 23:23:23 executing program 1: 23:23:23 executing program 0: 23:23:23 executing program 4: 23:23:23 executing program 2: 23:23:23 executing program 0: 23:23:23 executing program 5: 23:23:23 executing program 1: 23:23:23 executing program 3: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 4: 23:23:23 executing program 0: 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 2: 23:23:23 executing program 1: [ 152.454676][T11184] IPVS: ftp: loaded support on port[0] = 21 23:23:23 executing program 0: 23:23:23 executing program 5: 23:23:23 executing program 4: 23:23:23 executing program 2: 23:23:23 executing program 3: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:23 executing program 0: 23:23:23 executing program 4: 23:23:24 executing program 1: 23:23:24 executing program 5: 23:23:24 executing program 0: 23:23:24 executing program 4: 23:23:24 executing program 2: [ 152.689664][T11219] IPVS: ftp: loaded support on port[0] = 21 23:23:24 executing program 0: 23:23:24 executing program 5: 23:23:24 executing program 4: 23:23:24 executing program 1: 23:23:24 executing program 3: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:24 executing program 2: 23:23:24 executing program 4: 23:23:24 executing program 0: 23:23:24 executing program 5: 23:23:24 executing program 2: 23:23:24 executing program 1: [ 152.918850][T11253] IPVS: ftp: loaded support on port[0] = 21 23:23:24 executing program 0: 23:23:24 executing program 4: 23:23:24 executing program 5: 23:23:24 executing program 2: 23:23:24 executing program 1: 23:23:24 executing program 3: unshare(0x22060400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:23:24 executing program 0: 23:23:24 executing program 2: 23:23:24 executing program 5: 23:23:24 executing program 4: 23:23:24 executing program 1: 23:23:24 executing program 0: 23:23:24 executing program 3: unshare(0x22060400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:23:24 executing program 2: 23:23:24 executing program 5: 23:23:24 executing program 1: 23:23:24 executing program 4: 23:23:24 executing program 0: 23:23:24 executing program 2: 23:23:24 executing program 4: 23:23:24 executing program 5: 23:23:24 executing program 0: 23:23:24 executing program 3: unshare(0x22060400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:23:24 executing program 1: 23:23:24 executing program 5: 23:23:24 executing program 4: 23:23:24 executing program 2: 23:23:24 executing program 0: 23:23:24 executing program 1: 23:23:24 executing program 4: 23:23:24 executing program 3: 23:23:24 executing program 5: 23:23:25 executing program 2: 23:23:25 executing program 1: 23:23:25 executing program 0: 23:23:25 executing program 4: 23:23:25 executing program 3: 23:23:25 executing program 5: 23:23:25 executing program 2: 23:23:25 executing program 1: 23:23:25 executing program 0: 23:23:25 executing program 3: 23:23:25 executing program 5: 23:23:25 executing program 4: 23:23:25 executing program 2: 23:23:25 executing program 1: 23:23:25 executing program 4: 23:23:25 executing program 5: r0 = socket(0x2b, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/162, 0xa2) 23:23:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}}, 0x0) 23:23:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1411, 0x181, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 23:23:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340100001900f10325bd7000fbdbdf25ac1414bb000000000000000000000000fc0200000000000000000000000000004e2400004e2200000a"], 0x134}}, 0x0) 23:23:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) socket$inet(0x2, 0x0, 0x4) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 23:23:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 23:23:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 154.058141][T11350] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, &(0x7f00000001c0)={'wlan1\x00'}) 23:23:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000200)=0x80000001, 0x8) 23:23:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000080)=""/255, 0x26, 0xff, 0x1}, 0x20) 23:23:25 executing program 5: r0 = socket(0x11, 0x6, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8}, 0x8) 23:23:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f00000001c0)={'wlan1\x00'}) 23:23:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv6_getnexthop={0x20, 0x6a, 0x503, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 23:23:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 23:23:25 executing program 4: r0 = socket(0x22, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) [ 154.575436][ T31] audit: type=1800 audit(1605482605.903:2): pid=11352 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=15909 res=0 errno=0 23:23:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) socket$inet(0x2, 0x0, 0x4) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 23:23:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, @in=@remote}}, 0x40}}, 0x0) 23:23:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r1, 0xfeb, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:23:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 23:23:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000140)={@void, @void, @llc={@snap={0x0, 0x0, 'Q', "016b64", 0x0, "c62a863919d7f75178bb72c4f6594136869961b04915263b188fd57454c800d71ff70047d5facd93dfdf4fd52a755aba44986f11dd23cdf0345bb1f7607a3269e8e3cc730848cb417b7716d5a592c6170bd7a776c175f8cbc6ddcbe24ea8c492311c61748b77567a3034029a66c60791fcb6abd6579de3c7118110f0dae21175ffe9124bbc38d2045fa9b8f6825204e0ed722d30e3ce5c3b5c5806ebda4b62fd55c50d6572bdb9c1940c2e7796fca1275e9575abcbd4fb76fb51c1b713097a05dd36dc65f167733687ac4d4e9c97111ba51f9dfd58dae78ce1e3146e4bce2295434a870790f60852e9c09a2725f4f027ed62da101ac9d32ad1f56c2cc97ed0fe8e9707f508bf2bb7e61761968f814d81ea5de35e34ab80e6f0d83430aa0071af6c44d3ca16f1d8076c7d5ff8a1da1716f2c968f2e2eca37a7b57c56bd345be64144afb04f5ff12607179dd48ab7de3a41c56279d1e5270699263492f9a259dfee9bd7517d72e178a0bbf3d4f4edcaea368a4eba4b7023bcb84c479ca91ff941e1daa037547398f92d0d74ebd933011806f4d7310d4b72df570daa184cf6c8c3ec2d4df200a2c0572cafd05fc90b043c8967c6750a7a9aec6359217b43c6fa8241f03c6f5fdc9f5646c4396337e8ad445922f87dab2af70903aa7a6300f1932a1f789daa2fd38904e32a550454ede90d0878ccc1ad2d278be18369c0787b4a86f823c5ed78311b300526d9012ee4558f97e2aa4283ca3c470712cb2a6e8a7e29b1e582b316dc99d40be38aaa705779920fd38b03d54baf94cded39d3da9074007ac8621faa415052cb9d98c54e1126d62e666660e5907017dc5bf48a14738ddaacfa38f407415a3e92405274089dc5b24984a6ebf2cfe6a301ae03492184fb4ce9b69ebc19f84961aabd39aa33febb9d8b78cbce199152ac3ed82ceaf37c699f9633bc17c589ff9a96d86af461695839816694aa09503f7cb4f95df53a4544275e5f7f1f3c8fe23defa382c7e7a4400a4dacada1d92e19106e67d3471159000d42fa47b441385b4cf3af29e288313f91f1424b9be715973eda738912b91b1dce69694f23fd78c930dcb47ad330329db0604f8e82aac7e88af521324a41c684b352f5b90958fafd94b1cbf7b4e3ef9c288babb56840b55567e23d3a6f575280cdc6a844041335c0de30c78fbc231992e2e6a86973bc3783fd621250655d2b210fbfaee5c6ecd84bfe8942655d72294b9c708b201c3ecf5fb93c15835d140fa8bc8686b1584b10505d6ad7ad9d56d3065a698035bcead43fe1172713e6de8fd50ce22b290b1e1ab759b3dcbcb7a2c1b6ab6508ad9dfcec8098b0cb7b54a6bb4936d568c8121cfad8e028b8de52e3053f8ab19d19ba8f504caa7a37302be7e0e631e4fde402257217362de343bc8a227116f21a2b54ffb407a24aadb776d940f52bbf3f345c4ea76cb3debac3521dbd4797263fee599e98552c9a0e3fbeaa2ac4dfa0acaede5f3a1e3f5f3e947a32ef0aedd65b7364245004014f3c2ef8a68709aba12955e53bd9ca388237418f5d405f99369379e1313ab1b2619a97f8377da09b16ac85d1b4d77789144b238f49b2bab8f259e16981191f4311546cc3d7e0530d82034e36f8d8935b9cc6bff3b49da1b880019a8693faa51e4a94bb782dcad38112db9fd00e3b26fb8ebffc5207f5560363588c0e9b9e3293a5b856c12b209c63a59dfcb4df471b22d9133f73f26c7d92bb8c44cad203adda8e3bf1ffd7de422931405923b2d8c1e757b3e1742aa38e71aaa0bc0da3782e460e4ace3738e3b2175aae31e0deff4e9e8aa59228d0218a768253e94dbc7e2421bd3cb00da751e4a5f6a54f2ae980c644c01cd62762fa35028c5e5e87fc785a8c973275a5c342fc4de82e0fb49c8f9d07a0691eb739e6290aedecb53cfad308a4bc1b49fa9a6b0ec90285c77769fa6b9e76dc7dc83ac52e10da953f20999d526cba56956555de661daebb534a548ebdd10f090950b37418eea9476b9efc4e308598d7361746455b7850d415adbc64c8e5e5ca50ee91c0adba298c5f4c178238990def15598d390515b2491f78e6e78cbbd61b15d8fa76cd1cfed5ba3b843f0057486c704383ab28f4297ce49fdb325108a23bc948c2de28bba9670d43f7e2b9d91e6baac003ffa070acd3bbda186ad1e222bb027108ef9f271ff83c2edd6f880f59f60a48d429685fdf4a660648855e4cda8b8f9302e6ec9633005fde7b263b308c0038be08492c1a00606073fa13ae786fdaeeffd84469ee6803830f78a431d7a567efe8083f01d84a2248f3e45796e75f7f6d67b7e20224f8f0ef660fcf16f59ca68b17e2ff94debd89739e6ab7ccb19b4ec0d85450bc4c79121f879a688ffd0d3e01bfd7bd1fba080f2c9768b686c2ccda569357a5de920bcac546e87e172a707dc2885c425bb466bf5e04139f1b4ce4316e5f0c47e2077fa3b29082062aae0042eeedb95d744f103d1ca314279aad2e085024d12553b905b3f3888a8040abad5da3f713a65f4b9739470b8f2ede38991acda2c55a0313c938e257785afe879a798c2da1955334c51cbd1b75f8826122996a0cb551bc23ec24054809e66fec78dc8b676155001de69c2402a73d1d82f46d84535186cad6cabc7e03fc1869bcc33e1217e39a6bb49ca9f451fec742bc8d4780b00982a5943c33700572087944140f7d14c99c87f8ca481bd8e6c603e71262cdee122802112d1c017006c53463e410f4942b40ae947a88d6bc07377030661bf53ba5f0c80da6cd4c177a616b32de16d4f10e667ee127c3322f41441c8df6ee45fd4d7a53365995eff7a1760bc5a37996b43d726590b2c2ee171f3fd739a719939261c23c2d867bdc08f144ad2374541fa67a3c9da48d2b61bfed53663665fe3c45b7c15088c7e6856e9db7c7ec17ae645adbda7fc56cd8a1c93f0506d492a05276a46eb2420a7f58315a864fcacd92ecfda7de55d590c0b3e07a6aef022832255e359a10b974f3d02bf561163bfe9f3d8852f1f767aa7686966ecdfa8c77d5bf2b0772b18bbcd8c8c1b186d6aca2978064e971e284dea239b89ad05553dfa3928ffba632cb092a2696ff12069ff74b20c6374e3202819d900b83a54da43ec310cce8853f16a7fd885f60391f159845f3fd6aa7d9123fefc1207f0158caa24b7e8cd3008b77d2172931ee6849b934820638fcd24910bfdd245aaf7e2797147451eb14e9cedea2d25a887faf3cd467a8c96b5f818c342cb31334cf78076a0dcae7775c58dea96f42724a3e048dd6b4287698881375c74825faa8fdb904ac1d860d70a2cdd1ef691f7933cf69a31717819e0bd418adc28f27226c68e5236dc32dc7ce12fb976b9994494e60cb069c6fcc3938f494e5a7f2cc0f5f5ac3a9af46cc41f2e26615b0a08cde0ee15d558506040350b05ab7769869f44eba33e7f9361c9445b69595deb8e3fa339efaccce306b0b03d4fbb429572d3ccdd41ca4fb0d7b9e725d0214fcceff918c23ed6200e250daf4574439cbb0ac5f8716a2e5ac6d29060d80103c1545afe53328f8557cca2f5038296b0955cffde01007f24f5c1bf2601850fef3762cc14d2b1fe3d20bb809187d3bc38e4957898e51cfefdf92e06cd46f6c278f230168da8da62aaae570d2cbf5dddb39f67ca161b39e4a9274c4fa25c402eb49df5d381d9c1ef98ea825a44a3af3085e94b25726887396934a20ab13ffde0046344e5b2013b1061897c1e2d431fab0901486fb442691d7016c9aac11e0fa552dad9e782a9d1712afc15dbb272dcd522b729942561d03f831e835587aa7bf62acc1f5f0ab4ec50a0eb58c130a3c241c7b269f6cc4749e8e0ce50055b940ade5b5391d3759223eea48a39a3af3f1744469cf735596005a1e69d9e6917bd27718cff6a4896e011ded4f9833fd9def7f72a51ab77f5880037e5c25206caf5bde5c26028fe684df320e9246a73cc8a76683017503bcccc0d05d8810cec8d5f1026aea3646efd8ee9adf0577d8e45a4f173539bf02c299599efef54d30ff6f9ef669431c0da5e3501be7f3c706cb2312a64bfc09ac8182cd1a4690932c779f6f24b1e701670cdfa637a07b0ae2fa1673715a4462f7619fff8bc8701662b95a208ac95a0f66f945823b1fadb5951134aa04701c65c3892128461bcebd476b3bd9ebaf31848202762576a70f4979c3544ec06d353be9185d1433f877c1d343d11d37bb7804bad8ab354fa52a7cb1399ebdd5839da7f52c96a3e5d8999f7fdc2de6578a051a5c5154776dafa37fede9e23c3d2e8f686098d8283505d675a4d833447505415dfeb1a2f77ad04c8c902b70845792858d3fbcb458fbe7099fb245bf25a97b8fd074a548e0be426e6a71a9bd3d453c36aad29666ff91807b62a0dee1ea5f534a7f5ef7f5c241e47bcf7c912798fa0fcf0309edb5eb526b441fc976e3841199c228cae9bca2a0ec4248ac34f4cb22b30b4e9af56eaf8617335b67c769729af07d45dbd1ff362a36adf0f92eaf37fbb4cfc6a0d8bcd3cccd9472bfbad547854e4f799de1254011c4c3e46191a62ee23a33f3dba89af9bc19e12fe49db3325f06a18387193c1e1a4c8039a4a775dbddc7dffef00f0f3d0c4111b518c32a8902f3212c202fb9adc695a9f75aa6f9fb3872fc9e5ca26e586f9f97e8c8688191aee9f075590be7ad2233bb6298af145760e03bd0bac326417577b55cd2496c1e6a0ccba2c488eee343349aa3cab637237a134b03260aa5930f282c54fbed8c24461522db34309784ecd118bf503ebe615d046e01eeb77809409e199c2c1bed05f520124ee99eccf7f9e4a1eb5c921e4a17131ec5e597ba8d0038fd11017235f7361ce9422e63e4097e9b9f1c3fc21670a7c4bf8008652b8e351f83eee068cda5914ed0cd7c9438d8bbc0949b3de2dd8b938147fbfb20ae3f86b267e06c00f0dae0c94bab00bb5ec29a3724d42a0b01348ca37998e52708b7d69a62f2e30ed7f09527c736f845914a5cba06a6c65d6d2f092f68f4b541480fc99552f1528670e59a7a078ea0d2c7d4ff7ed901ac2cb751fee415e99db6201b959a059ea669cc4c02d8f4f6b9660865e69fe466966107419207a4c0cf5b3cd4cbecd40a7ff89c9ebd7f2d97547a721342b2980a3ede29b952c57d93640c68dc8ac356cd97838333669e526cb391aef2d98d1aa9c7ac9034987abd420b9df7b8df037464210bb7c7c596f3836b2e8878cf7e936ebaceaf8b336cb7cbd895638589f9fe3ffb21ac65c3f2341e880e276d62a0def07017f1c7a55041eabb227f8b340fd05e122166ef1555aa12e5a7d35f1bc8fb042560cc238dec07d6906f5ad4d9dd828cab837d9c3509e9556ae45d22fe848b5c219236d3b564fe780fb5195e07e12cb6619b94f27d5898f6d5da8169d48d89c482f8b5532fce7de3373bcc83eee09ecd9f6f5f0658a067acf2c9c43a6825d3aa462c35aa13e2d7f4f5c8a304a6f8450d39c0fa0a44c323c4e08909036a65d42ea179e3d511ba1d8a49b2d2e1a2da9b5062b07fd8a3533ad69f5ba98b004625ef6cabeae423a27f1d2fd9e3146a8ee9fcf323cb0a31641d71daea814afd79a74f1a683f21db009a199e10c18790ebc39f5c46f2e5906637ec0c601a4056a2a95e6eb983097a21f422c60017680b7c4d0b1c5d1de6f7b7af2b89882a797fe5eb3ce0207b7e02342b8faaa034d38818ea0c866b680230772e364a8468d96068f9c25eb1f42560e499f1ca9662924272637bc4ef37d81286326b0c388dd52e9c8c6a9"}}}, 0x1000) 23:23:26 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f00000001c0)={'wlan1\x00'}) 23:23:26 executing program 5: sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="04002bbd7000fe"], 0x78}}, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000100)={'wlan1\x00'}) 23:23:26 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f00000001c0)={'wlan1\x00'}) 23:23:26 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:23:26 executing program 1: 23:23:26 executing program 5: 23:23:26 executing program 2: 23:23:26 executing program 0: 23:23:26 executing program 1: 23:23:26 executing program 4: 23:23:26 executing program 3: 23:23:26 executing program 5: 23:23:26 executing program 2: 23:23:26 executing program 5: 23:23:26 executing program 4: 23:23:26 executing program 2: 23:23:26 executing program 1: 23:23:26 executing program 3: 23:23:26 executing program 5: 23:23:26 executing program 0: 23:23:26 executing program 2: 23:23:26 executing program 4: 23:23:26 executing program 3: 23:23:26 executing program 1: 23:23:26 executing program 5: 23:23:26 executing program 0: 23:23:26 executing program 5: 23:23:26 executing program 4: 23:23:26 executing program 2: 23:23:26 executing program 1: 23:23:26 executing program 3: 23:23:26 executing program 4: 23:23:26 executing program 0: 23:23:26 executing program 2: 23:23:26 executing program 3: 23:23:26 executing program 1: 23:23:27 executing program 5: 23:23:27 executing program 4: 23:23:27 executing program 0: 23:23:27 executing program 5: 23:23:27 executing program 1: 23:23:27 executing program 2: 23:23:27 executing program 3: 23:23:27 executing program 4: 23:23:27 executing program 0: 23:23:27 executing program 5: 23:23:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x81}, {0x6}]}, 0x10) 23:23:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:23:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:23:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x530, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x460, 0xffffffff, 0xffffffff, 0x460, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @dev}, [], [], 'nr0\x00', 'tunl0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x328, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 23:23:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 23:23:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000040)={0x34, 0x29, 0x1, 0x3, 0x0, "", [@generic="12caa42aa09eed5951aba2ff47aa624d250b36d51f4630d23c8a952f527a7b6e5f64ff"]}, 0x34}], 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 155.949912][T11474] input: syz1 as /devices/virtual/input/input5 [ 155.960814][T11479] input: syz1 as /devices/virtual/input/input7 [ 155.963630][T11481] x_tables: duplicate underflow at hook 3 [ 155.986704][T11486] input: syz1 as /devices/virtual/input/input8 23:23:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 23:23:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0xa, &(0x7f0000000040)="b0a2d4f7", 0x4) 23:23:27 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004340)=[{0x0, 0x0, 0x0}], 0x4924924924924d1, 0x0) [ 156.003051][T11488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.016021][T11492] input: syz1 as /devices/virtual/input/input10 23:23:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x29, &(0x7f0000000040)="b0a288d4", 0x4) 23:23:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000440)={0x40, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x2d, 0x0, 0x0, 0x1, [@generic="05f9c540df7e2eb596fe18627f57634a360597830cba1f375fec98fd22db392d92bc619d742d3f8d41"]}]}, 0x40}], 0x1}, 0x0) 23:23:27 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000680)) 23:23:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 23:23:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000040)={0x10, 0x17, 0x1}, 0x10}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:23:27 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 23:23:27 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001640)=[{&(0x7f0000000000)=""/183, 0xb7}], 0x1, &(0x7f0000001800)=[{&(0x7f0000001700)=""/217, 0xd9}], 0x1, 0x0) 23:23:27 executing program 1: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 23:23:27 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 23:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}, 0x2000201ac, 0x3e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000001c0)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) 23:23:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x29}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040000000001020006003900090035000c020b00000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:23:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x205e) 23:23:27 executing program 0: pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 23:23:27 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:23:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000080)={0xb8, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa5, 0x0, 0x0, 0x0, @binary="d1e2190b97e239324ee71fbacee52b74b75f107cdfa86635421aebda883f14976a8f785f8d1e4d36900e9fc511ed8fff708460baaca1e69f9e08ecb598a5a1c54c99a7e7ec41462b79e1b7b3b098c3d0ddc07b78152d8b62e690411ef3f908daf3f0e734d5b015cc413571b0cf10a7f025f87b63b051bf954ecb08975f7f2e73a1b8187c1f65ee641eec02e346db51ad7babe8705350a4d04a629409a378a5229b"}]}, 0xb8}], 0x1}, 0x0) [ 156.308120][T11533] NFS: Device name not specified [ 156.328185][T11539] NFS: Device name not specified 23:23:27 executing program 4: add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setuid(0x0) 23:23:27 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000010000000100000014"], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004340)=[{0x0, 0x0, 0x0}], 0x4924924924924d1, 0x0) 23:23:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0408}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) 23:23:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x205e) read$FUSE(r0, 0x0, 0x0) 23:23:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) 23:23:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)={0x28, 0x2e, 0x1, 0x0, 0x0, "", [@generic="07c58edd5f14b210465e20159770f0db95fea0e4fb"]}, 0x28}], 0x1}, 0x0) 23:23:27 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x110}], 0x1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x104, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xf0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x98, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x91, 0xb, "6f14824ce47a63b5271e69769742add4d15a30aca0a0b69392ce9b5c4a8c8f71d83d2e164d612d63079f6e4df3c3e2b71f4b8ae655a06fbf89538aacf20cf1553b27d25f18054266be0319873f48c334c716ac1d85fffea4394c6cb72bd5a4b45670e59f8afc68f27fe3fb77b7b836cf5bbdd0c2a094fdc76fc4baacf228672dbc41bbf4c4a7fd1f4e68c3b0e9"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x4c, 0x4, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x15, 0x2, "77a0ad074de7ca94e4ac3658e7b8a50847"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "dbf2b71e00539588687c1d508309537eabac00b47ecc2b010e2aef6c38"}]}]}]}]}, 0x104}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004340)=[{0x0, 0x0, 0x0}], 0x4924924924924d1, 0x0) 23:23:27 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4048}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'team_slave_0\x00', @ifru_hwaddr=@multicast}) 23:23:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000008180)={0x18, 0x16, 0x929, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}], 0x1}, 0x0) [ 156.500100][T11563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x460, 0xffffffff, 0xffffffff, 0x460, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @dev}, [], [], 'nr0\x00', 'tunl0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 23:23:27 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) 23:23:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)) 23:23:27 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 23:23:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:23:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0xc000, 0x0) 23:23:28 executing program 0: r0 = socket(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 23:23:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt(r0, 0x3, 0x0, 0x0, 0x0) 23:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) 23:23:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x2d, &(0x7f0000000000)="b0a288d4", 0x4) 23:23:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x2, &(0x7f00000002c0)="b058cea2", 0x4) 23:23:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000007280)={0x14, 0x21, 0x24b009bdd4b910fb, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 23:23:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x508, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x460, 0xffffffff, 0xffffffff, 0x460, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @dev}, [], [], 'nr0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x328, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x9, &(0x7f0000000040)="b0a288d4", 0x4) 23:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xffff, 0x4) 23:23:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0xf, &(0x7f0000000080)="0000b200", 0x4) 23:23:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000340)='e', 0x1, 0x404c044, 0x0, 0x0) 23:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x25, &(0x7f0000000000)="b0a288d4", 0x4) 23:23:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000200)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @generic="1a157a979903ddb85e"]}, 0x24}], 0x1}, 0x0) 23:23:28 executing program 4: 23:23:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 23:23:28 executing program 2: memfd_create(&(0x7f00000002c0)='>)(\\%$(\xb5\x80\xa4EC\xb4\xe1.Z7\xb4B\xbdW_WS\x91\x11\x89\x8e\xa6\x13z\t\x16\x83{q\x15\xb6\xa1\xa2\x8c\xd6\xde\x8e\xf0\xa8`]6\x8dtxu\x1c-_\x00\xd5\xde\xd6\xee\x9e\x9a\xf25R3\x1a\x91\x03\xb2\xbf\x12\xa9\x1d\x89+-\xbbWtu\xb3\xe2\xfb0c\xb0\"\xfe\v\xb3\xf7s\xfa\xfa\x0f\az\x94\xab\xb2\xf7\xe7\x81\xae\xd1\xdb\xff9m\xb4OJk\x94+w\x04\x00b\xba\xc6^u\xb0\xfe\xa0Q\xa5\x83\xf9]\xf0\"C\xc7\x94\x97WTp`m\xc8`\xff\x94J\xcek\xfb\xd2#\x84\xaa\xc8\x19\xe9\xe0\xd43(i\x06\x8f\x9f\x12\xff\x1f\xf0\xc8\xeb\xbb\xd5\xed\\\xce\x94\x14?\x1f\xfbG\xc3\xcc\xae\xfc\x818\xd8z\xf2R\x05\x00\x00\x00\x92v<\x8c(\x02|p6\xea\xcd\xbd\x8e\x99;\x02Z\xd2}S\x1c}\xbfFO}9\x84Y\x91\xcc\xe5&\xbat\x9b', 0x4) 23:23:28 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:28 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 23:23:28 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90c82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:28 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007b00)=[{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000004380)="f9e4dadcf47aedacaf567f91", 0xc}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004340)=[{0x0, 0x0, 0x0}], 0x4924924924924d1, 0x0) 23:23:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, 0xfffffffffffffffb) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:dmidecode_exec_t:s0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x50}, 0x12) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="b80000001900010000000000000000003d000000d1e2190b97e239324ee71fbacee52b74b75f057cdfa86635421aebda883f14976a8f785f8d1e4d36900e9fc511ed8fff708460baaca1e69f9e08ecb598a5a1c54c99a7e7ec41462b79e1b7b3b098c3d0ddc07b788b62e690411ef3f908daf3f0e734d5b015cc413571b0cf10a7f025f87b63b051bf954ecb08975f7f2e73a1b8187c1f65ee641eec02e346db51ad7babe8705350a4d04a629409a378a522"], 0xb8}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x4004004) 23:23:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000200)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1a157a979903ddb85e"]}, 0x24}], 0x1}, 0x0) [ 157.028739][T11634] input: syz1 as /devices/virtual/input/input12 23:23:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000020c0)) 23:23:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) [ 157.069048][T11644] input: syz1 as /devices/virtual/input/input13 23:23:28 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0xffffffffffffffff, 0x0) 23:23:28 executing program 3: socket(0xa, 0x0, 0xbeec) 23:23:28 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:23:28 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setns(r0, 0x0) 23:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 23:23:28 executing program 0: setrlimit(0x7, &(0x7f0000000840)) 23:23:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0xd, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 23:23:28 executing program 3: write(0xffffffffffffffff, &(0x7f0000000080)="240000001a0035f00034009300edfc0e80", 0x11) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:23:28 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote}}}}}, 0x0) 23:23:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:23:28 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}}, 0x0) 23:23:28 executing program 0: setrlimit(0x0, &(0x7f0000000840)) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x6}) 23:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 23:23:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@mcast2}, {@in=@remote, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) [ 157.333879][T11681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:28 executing program 4: mknod$loop(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) 23:23:28 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000404) 23:23:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@remote}, {@in=@remote, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xfffffffd}}, 0xf8}}, 0x0) 23:23:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005000)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000180)='U', 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:23:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff7}]}) sched_getaffinity(0x0, 0x8, &(0x7f0000002500)) 23:23:28 executing program 2: io_setup(0xfffffeff, &(0x7f0000000040)) 23:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002700)) 23:23:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/125) 23:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 23:23:28 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400)='/dev/hwrng\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/159, 0x9f) 23:23:28 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) 23:23:28 executing program 4: syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x6, 0x0) [ 157.582253][ T31] audit: type=1326 audit(1605482608.913:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 23:23:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff7}]}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x0, 0x0) 23:23:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff7}]}) io_setup(0x7, &(0x7f0000000000)) 23:23:29 executing program 2: memfd_create(&(0x7f0000000280)='NLBL_CIPSOv4\x00', 0x0) 23:23:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 23:23:29 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) [ 157.697394][ T31] audit: type=1326 audit(1605482609.033:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11719 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 23:23:29 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x148, 0xb0, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6fd885b9e1d63cf2bd0000000043d15759e1eae33fcae7440606c314ea00"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) munmap(&(0x7f0000ca2000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00007af000/0x1000)=nil) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:23:29 executing program 0: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:23:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 23:23:29 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) [ 157.776363][ T31] audit: type=1326 audit(1605482609.083:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11727 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 23:23:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 23:23:29 executing program 4: 23:23:29 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x148, 0xb0, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6fd885b9e1d63cf2bd0000000043d15759e1eae33fcae7440606c314ea00"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) munmap(&(0x7f0000ca2000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00007af000/0x1000)=nil) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:23:29 executing program 1: 23:23:29 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:23:29 executing program 3: 23:23:29 executing program 4: 23:23:29 executing program 0: 23:23:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011004b3900"/20, @ANYRES32=r0], 0x20}}, 0x0) 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 2: 23:23:29 executing program 0: 23:23:29 executing program 4: 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 1: 23:23:29 executing program 2: 23:23:29 executing program 0: 23:23:29 executing program 4: 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 1: 23:23:29 executing program 2: 23:23:29 executing program 0: 23:23:29 executing program 4: 23:23:29 executing program 1: 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 2: 23:23:29 executing program 0: 23:23:29 executing program 4: 23:23:29 executing program 1: 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 0: 23:23:29 executing program 4: 23:23:29 executing program 2: 23:23:29 executing program 1: 23:23:29 executing program 3: 23:23:29 executing program 5: 23:23:29 executing program 2: 23:23:29 executing program 0: 23:23:29 executing program 1: 23:23:29 executing program 5: 23:23:29 executing program 4: 23:23:29 executing program 3: 23:23:29 executing program 2: 23:23:29 executing program 4: 23:23:29 executing program 5: 23:23:30 executing program 0: 23:23:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x690e02, 0x0) 23:23:30 executing program 3: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 2: 23:23:30 executing program 0: 23:23:30 executing program 3: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 2: 23:23:30 executing program 0: 23:23:30 executing program 3: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 2: 23:23:30 executing program 0: 23:23:30 executing program 3: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 2: 23:23:30 executing program 3: 23:23:30 executing program 0: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 2: 23:23:30 executing program 3: 23:23:30 executing program 0: 23:23:30 executing program 1: 23:23:30 executing program 2: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 3: 23:23:30 executing program 0: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 2: 23:23:30 executing program 3: 23:23:30 executing program 4: 23:23:30 executing program 0: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 2: 23:23:30 executing program 4: 23:23:30 executing program 3: 23:23:30 executing program 0: 23:23:30 executing program 1: 23:23:30 executing program 2: 23:23:30 executing program 3: 23:23:30 executing program 5: 23:23:30 executing program 4: 23:23:30 executing program 0: 23:23:30 executing program 2: 23:23:30 executing program 1: 23:23:30 executing program 5: 23:23:30 executing program 0: 23:23:30 executing program 4: 23:23:30 executing program 3: 23:23:31 executing program 1: 23:23:31 executing program 2: 23:23:31 executing program 3: 23:23:31 executing program 5: 23:23:31 executing program 4: 23:23:31 executing program 0: 23:23:31 executing program 1: 23:23:31 executing program 2: 23:23:31 executing program 3: 23:23:31 executing program 5: 23:23:31 executing program 4: 23:23:31 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 23:23:31 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000000), 0x0) fdatasync(r0) 23:23:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) close(r1) tkill(r0, 0x1000000000016) 23:23:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) write$tun(r2, 0x0, 0x0) 23:23:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80d1) 23:23:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x80) 23:23:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) 23:23:31 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000001940)='./file0\x00', 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 23:23:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 23:23:31 executing program 1: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 23:23:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) write$char_raw(r0, 0x0, 0x0) 23:23:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:23:31 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 23:23:31 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c000) 23:23:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000040)={{}, "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"}) 23:23:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:23:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001040)={0x1}, 0x8, 0x0) 23:23:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x253) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x22b) 23:23:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_elf64(r1, 0x0, 0x0) 23:23:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={0x0, 0xfffffeac}}, 0x0) 23:23:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 23:23:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 23:23:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000200)=0x80) dup3(r0, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0xb, 0x0, 0x0) 23:23:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fchown(r0, 0x0, 0x0) 23:23:31 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x29, 0x46, 0x0, 0x3b) 23:23:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() write$cgroup_freezer_state(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x6) tkill(r2, 0x1000000000016) 23:23:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 23:23:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 23:23:31 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x20, 0x7f, 0x3, 0x5, @private0, @local, 0x7800, 0x10, 0xfffffff8, 0x3}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) 23:23:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, 0x0) 23:23:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:23:31 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 23:23:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 23:23:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:23:31 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140), 0x0) 23:23:31 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$wireguard(0x0) 23:23:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x300) 23:23:32 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 23:23:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 23:23:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xd7, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 23:23:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x4004800) 23:23:33 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000010000000000000000000400"}) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5450, 0x0) 23:23:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = dup2(r2, r2) write$P9_RREADLINK(r3, 0x0, 0x0) 23:23:33 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$wireguard(0x0) 23:23:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 23:23:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @sack_perm, @sack_perm], 0x4) 23:23:33 executing program 0: 23:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec4}}, 0x0) 23:23:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RREADDIR(r1, 0x0, 0x0) 23:23:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl(r2, 0x2, &(0x7f00000001c0)) 23:23:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006b00), 0x0, 0x0, 0x0) 23:23:33 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGISO7816(r1, 0x540a, 0x0) 23:23:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'lo\x00'}) 23:23:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0xf, 0x0, &(0x7f0000000040)) 23:23:33 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 23:23:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom$inet(r2, &(0x7f0000000180)=""/210, 0xd2, 0x40002040, 0x0, 0x0) 23:23:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008844) 23:23:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETAF(r1, 0x5408, 0x0) 23:23:33 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001ec0), 0x4) 23:23:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:23:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setlease(r0, 0x406, 0x0) 23:23:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 23:23:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:23:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:33 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 23:23:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000005000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:23:33 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x7) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) 23:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000000)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet6(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:23:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 23:23:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x500, 0xffffff7f}, 0x2000010c, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) epoll_pwait(r0, &(0x7f0000000bc0)=[{}], 0x1, 0x0, 0x0, 0x0) 23:23:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, 0x0) [ 162.371603][T12115] device lo entered promiscuous mode [ 162.377348][T12113] device lo left promiscuous mode [ 162.383156][T12118] device lo entered promiscuous mode [ 162.391416][T12113] device lo left promiscuous mode 23:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLOPEN(r1, 0x0, 0x0) 23:23:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:23:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 23:23:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 23:23:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 23:23:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:23:33 executing program 5: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000000), 0x0) 23:23:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x18, 0x0, 0xa9) 23:23:33 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 23:23:34 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f00000000c0)) 23:23:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:23:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x1269, 0x0) 23:23:34 executing program 3: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 23:23:34 executing program 5: setrlimit(0x7, &(0x7f0000000400)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) 23:23:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:23:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x5452, &(0x7f0000000180)) 23:23:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$9p(r0, 0x0, 0x0) 23:23:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000d00)='/dev/vcsa#\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}) 23:23:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_GETSIZE(r2, 0x1260, &(0x7f0000000000)) 23:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='Q', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10022, 0x0, 0x0) 23:23:34 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000001400)='/dev/urandom\x00', 0x103800, 0x0) 23:23:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) 23:23:35 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:23:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:23:35 executing program 5: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 23:23:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) 23:23:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8001) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000016) 23:23:35 executing program 1: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) 23:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) getsockopt$inet6_buf(r3, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 23:23:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 23:23:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 23:23:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 23:23:36 executing program 0: 23:23:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 23:23:36 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:23:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 23:23:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:23:36 executing program 5: 23:23:36 executing program 3: 23:23:36 executing program 1: 23:23:36 executing program 0: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:36 executing program 4: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) [ 164.926575][T12273] IPVS: ftp: loaded support on port[0] = 21 [ 164.978016][T12277] IPVS: ftp: loaded support on port[0] = 21 23:23:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 23:23:37 executing program 3: unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 1: unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x22060400) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 0: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 4: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = dup(r1) ioctl$EVIOCGBITSND(r2, 0x80404532, 0x0) tkill(r0, 0x1000000000015) [ 165.808640][T12336] IPVS: ftp: loaded support on port[0] = 21 [ 165.812490][T12335] IPVS: ftp: loaded support on port[0] = 21 23:23:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r1) r3 = accept$inet6(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f00000008c0), 0x0, 0x0) 23:23:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000080)) 23:23:37 executing program 0: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 23:23:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:37 executing program 4: unshare(0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 23:23:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20008080) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) [ 166.080268][T12402] IPVS: ftp: loaded support on port[0] = 21 [ 166.095161][T12406] IPVS: ftp: loaded support on port[0] = 21 23:23:37 executing program 5: r0 = socket(0x11, 0x8000a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @loopback}}) 23:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:23:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x8912, &(0x7f0000000080)) 23:23:37 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x97&\x89\\\xd0\xe7\xca\x16ZG\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\x04\x00\x00\x00IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1m\xc8\xf0\x1e\rr\xa9\xa8\xcf\xad\xa9\x01\xe2\xa0L\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcQj\x1a`\x15\xf7\xc8\xbb\f\t\xacd:#\x96\xf9\xd7\x1c]I\xff\xff\xff\xff\xd8\x8f\x1fe}\x1a\x91\xdf{\xe0\'mZlU\".\x18)\xcf\x1am\xdc\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00-U\x96t\xc9\t\'\xaa\x9etf\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 23:23:37 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 23:23:37 executing program 3: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 23:23:37 executing program 5: r0 = socket(0x11, 0x8000a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @loopback}}) 23:23:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffd, 0x4}) 23:23:37 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) lseek(r0, 0x0, 0x3) write$P9_RFSYNC(r0, 0x0, 0xffffffffffffff87) 23:23:37 executing program 4: r0 = socket(0xa, 0x3, 0x3f) setsockopt$packet_add_memb(r0, 0x29, 0x30, 0x0, 0x610dc2ec2489712f) 23:23:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 23:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:23:37 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:23:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) close(r2) socket(0xa, 0x2, 0x0) tkill(r1, 0x16) 23:23:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00ee004000000000000f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000002280)=""/4111, 0x100f, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 23:23:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:37 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:23:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0aca7effff0000e1ffbffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, 0x0) 23:23:38 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 23:23:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:23:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000280)) 23:23:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup2(r0, r0) getsockname(r1, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000340)=0x80) write$binfmt_aout(r2, 0x0, 0x0) 23:23:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mprotect(&(0x7f0000218000/0x4000)=nil, 0x4000, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 23:23:38 executing program 5: setrlimit(0x7, &(0x7f0000000400)) socket$packet(0x11, 0x2, 0x300) 23:23:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 23:23:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e) 23:23:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x0, @local}}) 23:23:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x3, 0x60) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000300)=""/27) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000700)=""/210) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000040)=""/215) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000140)=""/121) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = dup2(r0, r0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0), 0x4) r4 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) close(r6) ioctl$TIOCNOTTY(r6, 0x5422) write$P9_RSTATu(r2, 0x0, 0x0) 23:23:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x39, &(0x7f0000000000)={0x0}}, 0x0) 23:23:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4008440) 23:23:38 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000080)='./file0/file0\x00') 23:23:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) 23:23:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x5452, &(0x7f0000000140)={'syz_tun\x00'}) [ 167.309808][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.377620][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffa4}}, 0x0) 23:23:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004040) 23:23:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000015) 23:23:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), 0x4) 23:23:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) 23:23:38 executing program 0: socket$unix(0x1, 0x8000000001, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) 23:23:38 executing program 2: r0 = socket(0xa, 0x3, 0x120b) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x42, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x74}}, 0x0) 23:23:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000300)) 23:23:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f00000003c0)) 23:23:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) 23:23:39 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd33}}, 0x0) 23:23:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 23:23:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 23:23:39 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 23:23:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 23:23:39 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x66, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}}, 0x0) 23:23:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000040)) 23:23:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000001880)=""/4096, &(0x7f0000002880)=0x1000) 23:23:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 23:23:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000280)) 23:23:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 23:23:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x540a, 0x0) 23:23:39 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:23:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000280)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 23:23:39 executing program 2: r0 = epoll_create(0x100000001) close(r0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 23:23:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) 23:23:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 23:23:39 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 23:23:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) 23:23:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 23:23:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000080)) 23:23:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 23:23:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 23:23:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009280)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1ffffff0200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) 23:23:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:23:39 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 23:23:39 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000100)={'wg1\x00'}) 23:23:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000000)={'team0\x00'}) 23:23:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:39 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvfrom$inet(r0, &(0x7f0000000000)=""/156, 0x8d, 0xa810e39f7f5d026e, 0x0, 0x5b0f4d5595205b31) 23:23:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_PASTESEL(r1, 0x541b, &(0x7f00000000c0)) 23:23:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[], 0x64}}, 0x0) 23:23:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 23:23:39 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:23:40 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:23:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 23:23:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) ioctl$RNDGETENTCNT(r0, 0x5450, 0x0) 23:23:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44000) 23:23:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 23:23:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) 23:23:40 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:23:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x0) 23:23:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0}) 23:23:40 executing program 5: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:40 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5\xac\xdb\xb9\xdb\xd1\xa7\xb1S\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf]\xcbE\x00#\xcf)\x0f\xc8\xc0:\x9cc\x10$\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9&\xcdJx\xaa\x8f~\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\xce\xe7>\x12\xf2\xe8\x1c\x11G\xdcpA\xbe\xb6?\xb61Kd\xf0\xb6\x963(nB\xc5\xb3\x9e\\\x15\xb1J\xffFQ~\xd2\x00\x8d\x8d\x93\xec@\xa8\xd5\xa3\xf9\xfe`@\xac\x01\xe4\x03\xb5H\x9ay\xe4\x89\xb9\xd8.\xf8\x8eV\xe3w\x97pn\x9b\x93\xc1\xfa\xa7I\xf7\n>\xd9e\xc7\xf5\xf4\xb3\xec6\fn\xfb&\xeb&h\xa7T\xd7J\x8d\xa2a\x92T#\x9d\x06\xd3\x11\xfa\xaa&\t\xa71\x02\xed\xfc\x7f\\S\x995[So\x1bT\x10D\xf7^\b\x93g\xcbb,\xc3\x91\xdb/w\xa36', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "e75c6a1bc470b295e3cf8daba4f233a6"}, 0x11, 0x0) 23:23:40 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:41 executing program 0: r0 = open(&(0x7f0000001280)='./file1\x00', 0xd26c2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 23:23:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b48, &(0x7f0000000140)) 23:23:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 23:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TCFLSH(r1, 0x540b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:41 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x24, &(0x7f00000004c0)={'filter\x00', 0x7e01, 0x4, 0x438, 0x0, 0x130, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 23:23:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup3(r0, r4, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 23:23:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 23:23:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 23:23:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 23:23:41 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:41 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 23:23:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xfffffe25) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18}, 0x18) 23:23:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x401004000000016) 23:23:41 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x44, r2, 0x0, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1000}, @NL80211_ATTR_SCAN_SUPP_RATES={0x18, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x13, 0x1, "8fcb29acfeaf0350a613bef1841d2a"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x44}}, 0x4800) 23:23:42 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, 0x0) 23:23:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = dup2(r0, r0) write$P9_RLERRORu(r1, 0x0, 0x0) 23:23:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x6, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x6, 0x0, [0x20000a40, 0x0, 0x0, 0x20000cd4, 0x20000f80], 0x0, 0x0, 0x0}, 0x108) 23:23:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:23:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:42 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r0, 0x0, 0x0) 23:23:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) 23:23:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0001"], 0x18) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000100)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000000) r2 = dup(r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 23:23:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, 0x0) 23:23:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4c06, 0x0) 23:23:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 23:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r1) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r2) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 23:23:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r1, r2, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)) 23:23:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) 23:23:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FICLONERANGE(r0, 0x8906, 0x0) 23:23:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) write$P9_RMKDIR(r3, 0x0, 0x0) 23:23:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 23:23:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x4000) 23:23:43 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 23:23:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 23:23:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 23:23:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x263) 23:23:43 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:23:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) 23:23:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'ovf\x00'}, 0x2c) 23:23:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 23:23:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup3(r0, r2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_REPORTZONE(r3, 0xc0101282, 0x0) tkill(r1, 0x401004000000016) 23:23:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 23:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:44 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) splice(0xffffffffffffff9c, &(0x7f0000000000), r0, &(0x7f0000005100), 0x0, 0x0) 23:23:44 executing program 5: r0 = socket(0x2, 0x3, 0x100) connect$netlink(r0, &(0x7f0000000040)=@kern={0x2, 0x0, 0xe0}, 0x3d) 23:23:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:44 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4004845) 23:23:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 23:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x890b, &(0x7f00000000c0)) 23:23:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 23:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) signalfd4(0xffffffffffffffff, &(0x7f00000009c0), 0x8, 0x0) signalfd4(r1, &(0x7f0000000100), 0x8, 0x0) 23:23:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) 23:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)="498b85ae03695fd18146ed535d47a4ff2e2538e8000e335a872838d871dbb2a7f35a6ced2cd12fd47681fc25", 0x2c}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 23:23:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:23:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x101005) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) tkill(r1, 0x401004000000016) 23:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:23:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0/file0\x00', 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x0) 23:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 23:23:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 174.505727][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0/file0\x00', 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x0) 23:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) [ 174.603829][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:46 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) dup3(r1, r0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 23:23:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000200)=""/232) 23:23:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x90) 23:23:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0/file0\x00', 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x0) 23:23:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDMKTONE(r0, 0x541b, 0x20000007) 23:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000640)) 23:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:46 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:23:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0/file0\x00', 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x0) 23:23:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, 0x0) 23:23:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 23:23:46 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:23:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0/file0\x00', 0x400) 23:23:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 23:23:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:47 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') inotify_init1(0x0) 23:23:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 23:23:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000080)="ea6618cd0234bc50ea048581a253c83e67a280e7", 0x14) 23:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 23:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x890b, &(0x7f00000000c0)) 23:23:47 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') [ 176.181413][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 176.204537][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x8) tkill(r2, 0x1000000000016) 23:23:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:23:47 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 2: unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RGETLOCK(r1, 0x0, 0x0) 23:23:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:48 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000e40)={@loopback, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000e80)=0x20) 23:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 23:23:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:48 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:48 executing program 2: unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCNOTTY(r1, 0x5428) 23:23:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 23:23:48 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:48 executing program 2: unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), 0x4) 23:23:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x400c000) 23:23:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:48 executing program 2: creat(0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:48 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 23:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 23:23:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:48 executing program 2: creat(0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') 23:23:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, 0x0, 0x0) 23:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:49 executing program 2: creat(0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') 23:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:49 executing program 5: r0 = epoll_create1(0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:23:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 23:23:49 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:49 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(0x0) 23:23:49 executing program 5: semget(0x0, 0x3, 0x288) 23:23:49 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006480)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={0x0}}, 0x0) 23:23:49 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(0x0) 23:23:49 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:23:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 23:23:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 23:23:50 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(0x0) 23:23:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 4: r0 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 23:23:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000002880)) 23:23:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendto(r2, 0x0, 0x0, 0x20028010, 0x0, 0xffffffffffffff1e) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:23:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:50 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000000)) 23:23:50 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5450, 0x0) 23:23:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) syz_open_pts(r0, 0x200480) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSISO7816(r2, 0x5427, 0x0) 23:23:50 executing program 4: prlimit64(0x0, 0x9, &(0x7f00000000c0), &(0x7f0000000100)) 23:23:50 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x20000012, 0x0, 0x0) 23:23:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 23:23:51 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:51 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)) 23:23:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'bond_slave_0\x00'}) 23:23:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:51 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 23:23:51 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0) 23:23:51 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 23:23:51 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:23:51 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0) 23:23:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 23:23:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 23:23:52 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0) 23:23:52 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000080)) 23:23:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)={'sit0\x00'}) 23:23:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x27a, &(0x7f0000000140)={0x0}}, 0x0) 23:23:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 23:23:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0x3b, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x0) 23:23:52 executing program 2: r0 = epoll_create1(0x0) open(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f00000000c0)=""/132) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x48, 0x20048414, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 23:23:52 executing program 5: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000080)={'veth1_macvtap\x00', {0x2, 0x0, @multicast1}}) 23:23:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @remote}, 0x4c, {0x2, 0x0, @empty}}) 23:23:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x4, 0x5}) 23:23:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000240)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}, 0x20008000) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:23:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/user\x00') r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 23:23:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 23:23:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 23:23:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000090) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:52 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @broadcast}}) 23:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000002740)='cgroup.subtree_control\x00', 0x2, 0x0) 23:23:53 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\\lo\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x44bdff94) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000005, 0x11, r0, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0x2) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 23:23:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x20000800, 0x0, 0x34) 23:23:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 23:23:53 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43}, 0x43) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:53 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:53 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:53 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1e3b41, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400ffa) 23:23:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000500)={&(0x7f0000000000), 0x60, &(0x7f00000004c0)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x140}}, 0x0) 23:23:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 23:23:53 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 23:23:53 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) [ 182.183417][T13638] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 23:23:53 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\\lo\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x44bdff94) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000005, 0x11, r0, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0x2) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 23:23:53 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 23:23:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendto$unix(r2, &(0x7f0000000040), 0xfffffe2e, 0x0, 0x0, 0x2f) write$nbd(r2, 0x0, 0xd5) dup2(r2, r1) 23:23:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 23:23:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 23:23:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 23:23:53 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000018c0)=ANY=[], 0x15d0}}, 0x0) 23:23:53 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='m'], 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x2000) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80) dup3(r1, r3, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x800000200000005, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r4, 0x0, 0x0) accept(r6, 0x0, 0x0) 23:23:54 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x12, 0xffffffffffffffff, &(0x7f0000000040)) 23:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 23:23:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) write$P9_RLOPEN(r0, 0x0, 0x0) 23:23:54 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$KDGKBENT(r1, 0x4b46, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 23:23:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 23:23:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000004640), 0x8, 0x0) dup3(r0, r1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 23:23:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x47) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:54 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) tee(r2, 0xffffffffffffffff, 0x0, 0x0) 23:23:54 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 23:23:54 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 23:23:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setrlimit(0x7, &(0x7f0000000140)) accept$inet6(r0, 0x0, 0x0) 23:23:54 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 23:23:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:54 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x0, @dev}}) 23:23:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 23:23:54 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x5450, 0x0) 23:23:54 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 23:23:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001680)={&(0x7f0000001500)={0x2, 0xa00}, 0x2000150c, &(0x7f0000001640)={0x0}}, 0x7ffff000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 23:23:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:23:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 23:23:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x492492492492790, 0x0) r2 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup2(r0, r1) 23:23:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, 0x0, 0x0) 23:23:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 23:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 23:23:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:55 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0}) 23:23:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000080)) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) 23:23:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, 0x0) 23:23:55 executing program 4: process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180), 0x0, 0x0) 23:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup(r3) sendmsg$NET_DM_CMD_START(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 23:23:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 23:23:55 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x609, 0x0, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xb}]}, 0x24}, 0x1, 0x0, 0x0, 0x48c0}, 0x4014) 23:23:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 23:23:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r3, r2) linkat(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 23:23:55 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setpipe(r0, 0x402, 0x30) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500), 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) tkill(r1, 0x1000000000016) 23:23:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000800)={@multicast2, @local, @dev}, 0xc) 23:23:55 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040000) 23:23:55 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x3d6, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) write$apparmor_current(r2, 0x0, 0x0) 23:23:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) [ 184.355326][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 2: r0 = epoll_create(0x200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 23:23:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000000)) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 23:23:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 23:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 23:23:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TCSETAW(r1, 0x5407, 0x0) 23:23:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 23:23:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = gettid() sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r3, 0x1000000000016) 23:23:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket(0x10, 0x800000000080002, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 23:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000006000)=""/134) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 23:23:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000006000)=""/134) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 23:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 23:23:57 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe12, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 23:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 23:23:57 executing program 2: r0 = epoll_create(0x9) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 23:23:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) 23:23:57 executing program 5: futex(0x0, 0x81, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 23:23:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:57 executing program 2: r0 = epoll_create(0x40000acf) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 23:23:57 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003900)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) 23:23:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:23:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 23:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000140)={'batadv_slave_1\x00', @dev}) 23:23:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FIDEDUPERANGE(r1, 0x5450, 0x0) 23:23:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x24000000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r0, 0x0) 23:23:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 23:23:57 executing program 1: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 186.289942][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 186.302839][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:23:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500), 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r2, 0x1000000000016) 23:23:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x24000000) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r0, 0x0) 23:23:58 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:58 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005940)) 23:23:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 23:23:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000026c0)) 23:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x301) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 187.088568][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:58 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa9e42, 0x0) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='xfs\x00', 0x7040, &(0x7f0000000380)='osx.') 23:23:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r2) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040), 0x4) 23:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000040)) 23:23:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:23:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 23:23:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xc6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r2, r1, 0x0) 23:23:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCCONS(r0, 0x541d) 23:23:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) recvmsg(r0, &(0x7f000000d040)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f000000d140)={0x0, 0x0, &(0x7f000000d100)={&(0x7f000000d080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5451, 0x0) 23:23:58 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x38, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 23:23:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000440)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001340)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 23:23:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$nl_generic(r1, &(0x7f0000002900)={&(0x7f0000002700), 0xc, &(0x7f00000028c0)={0x0}}, 0x20000000) 23:23:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:23:58 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) sendmmsg(r2, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 23:23:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 23:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0xe, {0x2, 0x0, @multicast2}}) 23:23:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 23:23:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:23:59 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, 0x0) 23:23:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r0, r1) ioctl$TIOCCBRK(r1, 0x5428) 23:23:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, 0x0) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, 0x0) 23:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x14, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 23:23:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004040)) 23:23:59 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:23:59 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 23:23:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 23:23:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_GETSIZE64(r2, 0x5450, 0x0) 23:23:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 23:23:59 executing program 1: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:23:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004040)) 23:23:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 23:23:59 executing program 2: r0 = epoll_create(0x800) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:24:00 executing program 5: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 23:24:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r1, 0x1000000000016) 23:24:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "4104ff008e7e276efd9ec087974ad5b85ba874"}) 23:24:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040000) 23:24:00 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 23:24:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 23:24:00 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x13s\xd3\xff{zi`\xf1\xc1j\x1d\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)) 23:24:00 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLCREATE(r0, 0x0, 0x0) 23:24:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5450, 0x0) 23:24:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 23:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:24:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 23:24:00 executing program 0: modify_ldt$read(0x0, 0x0, 0x87c67f7baf01deca) 23:24:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)) 23:24:00 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 23:24:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) 23:24:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4080) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 23:24:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000000)) 23:24:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r1, 0x0) 23:24:00 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:24:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0x0) 23:24:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 23:24:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x13, &(0x7f0000000200)={{0x0, @broadcast, 0x0, 0x0, 'rr\x00'}}, 0x44) 23:24:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RWALK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 23:24:00 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 189.194526][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:24:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000100)) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 23:24:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x12160, 0x0, 0x0) r3 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x10e, 0x4, 0x0, 0x0) 23:24:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 23:24:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x12160, 0x0, 0x0) r3 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:00 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x240000, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r2, r3, 0x0) write$P9_RSYMLINK(r3, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 23:24:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) 23:24:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x3a, &(0x7f00000002c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@dev}}, 0xe8) 23:24:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8800) 23:24:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 23:24:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:24:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c80)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 23:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 23:24:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000bc0), 0x4) 23:24:00 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000c80)) 23:24:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101001) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x8001004000000016) 23:24:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 23:24:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 23:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40000) 23:24:01 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004090) 23:24:01 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000006540)={0x0, 0x0, &(0x7f0000006500)={0x0}}, 0x0) 23:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 23:24:01 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 23:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x80) 23:24:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 23:24:02 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 23:24:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x4b66, &(0x7f0000000000)) 23:24:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x9e) 23:24:02 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="a5", 0x1, 0x40, &(0x7f00000030c0)=@file={0x0, './file0\x00'}, 0x6e) 23:24:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "101dd9d39b6cbad14003c6defca5b9d6095fcf"}) 23:24:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 23:24:02 executing program 2: r0 = eventfd(0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$tun(r1, &(0x7f00000007c0)={@void, @val, @ipv6}, 0x46) 23:24:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:24:02 executing program 3: r0 = memfd_create(&(0x7f0000000000)='mime_typeeth0*%[ppp1wlan0\'!%-#&\x00', 0x0) r1 = inotify_init() dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 23:24:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 23:24:02 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:24:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x5450, 0xb) 23:24:02 executing program 3: r0 = memfd_create(&(0x7f0000000000)='mime_typeeth0*%[ppp1wlan0\'!%-#&\x00', 0x0) r1 = inotify_init() dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 23:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x31, 0x0, &(0x7f0000000280)) 23:24:02 executing program 2: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x0) 23:24:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RNDGETENTCNT(r0, 0x5450, 0x0) 23:24:03 executing program 2: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 23:24:03 executing program 3: r0 = memfd_create(&(0x7f0000000000)='mime_typeeth0*%[ppp1wlan0\'!%-#&\x00', 0x0) r1 = inotify_init() dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 23:24:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VT_GETSTATE(r1, 0x5404, &(0x7f0000000000)) 23:24:03 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 23:24:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f000000b900), 0x4) 23:24:03 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xe5) readv(r0, 0x0, 0x0) 23:24:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) tkill(r2, 0x1000000000016) 23:24:03 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:03 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 23:24:03 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x10400, 0x0) 23:24:03 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 23:24:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x5428, 0x0) 23:24:03 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 23:24:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000049c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 23:24:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) 23:24:03 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2141, 0x8) 23:24:03 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000002040)) 23:24:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x1, 0x0, 0x0) 23:24:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x14) 23:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 192.155725][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) dup3(r1, r2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:03 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00+\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaaK\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5\x1b\xf6I{3\xdf\xc6$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00'/125, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) open(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 23:24:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$BLKBSZSET(r1, 0x5452, &(0x7f00000024c0)) 23:24:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCADDDLCI(r1, 0x5452, &(0x7f00000001c0)={'syzkaller0\x00'}) 23:24:03 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:03 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, "9221aa05a267f46ae156a539c36b0f645cbcc3"}) 23:24:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:24:03 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x40000d2, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 23:24:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 23:24:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGABS3F(r0, 0x5450, 0x0) 23:24:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSTI(r1, 0x5425, 0xfffffffffffffffd) 23:24:03 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:24:03 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 23:24:03 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:24:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmmsg$inet(r0, &(0x7f0000000080), 0x0, 0x28040c29) 23:24:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) fgetxattr(r1, &(0x7f0000000440)=@known='system.sockprotoname\x00', 0x0, 0x0) 23:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:24:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 23:24:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x5451) 23:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x81, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 23:24:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=0xffffffffffffffff) 23:24:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:24:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 23:24:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 23:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 23:24:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xa0081) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 23:24:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4b36, 0x0) 23:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 23:24:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 23:24:04 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 23:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x4) 23:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="2107c69dcc7a"}, 0x14) tkill(r2, 0x1000000000016) 23:24:04 executing program 1: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000000780)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) 23:24:05 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:24:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:05 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 23:24:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000180)=0x3, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:24:05 executing program 1: semget(0x1, 0x2, 0x301) 23:24:05 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 23:24:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r2) accept$packet(r2, 0x0, 0x0) 23:24:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 23:24:05 executing program 0: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:05 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:24:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 23:24:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r2) accept$packet(r2, 0x0, 0x0) 23:24:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000180)=0x3, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:24:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x200000c5) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x0) 23:24:05 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:24:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 23:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20001840) 23:24:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r0, r1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) 23:24:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0x5411, 0x960000) 23:24:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000100)={0xa, 0x4f1d, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x53, 0x4008855, 0x0, 0x0) 23:24:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000100)) 23:24:05 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 23:24:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 23:24:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x10, 0x0, 0x0) 23:24:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x4c, &(0x7f0000001400)=0x2, 0x4) 23:24:05 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, &(0x7f0000000040), 0x0) 23:24:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010002, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc000) write$P9_RLERRORu(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:24:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_RESETZONE(r1, 0x40101283, 0x0) 23:24:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x2, &(0x7f0000000100)) 23:24:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 23:24:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) ioprio_set$uid(0x2, r1, 0x0) [ 194.392228][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:05 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 194.445657][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:05 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:24:05 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 23:24:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_RESETZONE(r1, 0x40101283, 0x0) 23:24:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 23:24:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20000000) 23:24:05 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 23:24:06 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)) 23:24:06 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 23:24:06 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:24:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x12442, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 23:24:06 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 23:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCMBIC(r3, 0x5417, 0x0) 23:24:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)) 23:24:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:24:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:24:06 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:24:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$TCGETS(r0, 0x5401, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x40100c000000013) [ 194.965874][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.997341][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x5411, &(0x7f0000000200)={"db521a3a4eead82114f8fc4192c3f000"}) 23:24:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 195.161027][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x718}, 0x1c) r1 = dup(r0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:24:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, 0x0) 23:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setsig(r0, 0xa, 0x0) 23:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RREADDIR(r2, 0x0, 0x0) 23:24:07 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 23:24:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040000) 23:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:24:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x21, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) 23:24:08 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvfrom$unix(r0, &(0x7f00000000c0), 0x0, 0xc0010000, 0x0, 0xfffffffffffffed8) 23:24:08 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:08 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000280), 0x0) pipe2(&(0x7f0000000280), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)) 23:24:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:24:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x0) 23:24:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 23:24:08 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 23:24:08 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 23:24:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:24:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 23:24:08 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 23:24:08 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:24:08 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000bc0)) 23:24:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 23:24:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200500d0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x13) 23:24:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 23:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 23:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 23:24:08 executing program 5: iopl(0x7) 23:24:08 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7}, 0xfffffffa) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 23:24:08 executing program 3: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 23:24:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)) 23:24:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4080) 23:24:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 23:24:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 23:24:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:24:09 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:24:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:24:09 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:24:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 23:24:09 executing program 4: r0 = socket(0xa, 0x3, 0x3) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 23:24:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24040005) 23:24:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:24:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) 23:24:09 executing program 4: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 23:24:09 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 23:24:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$char_raw(r0, 0x0, 0x0) 23:24:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 23:24:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$char_raw(r0, 0x0, 0x0) 23:24:10 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x89{\xf6\xcb\v\xcaD\xe2\xc9{\bc\xb7\x1e+\xab\xda7\f\x13[\x91\xe10\xdei\xf3\xca\xdb\xf3\xaap\xeb\xfd\x18\xbbQP\a\xaem', 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000040)) 23:24:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1000000000016) 23:24:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:24:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 23:24:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 23:24:10 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) dup2(r2, r0) 23:24:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4c80, 0x0) 23:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x200000100000001, 0x1eb) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:10 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r0, 0x1004000000013) 23:24:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:24:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 23:24:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 23:24:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 23:24:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000140)) 23:24:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 23:24:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$KDFONTOP_COPY(r2, 0x540b, 0x0) 23:24:11 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) dup2(r2, r0) 23:24:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000000c0)) 23:24:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:24:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKPG(r1, 0x5450, 0x0) 23:24:11 executing program 2: r0 = gettid() arch_prctl$ARCH_GET_GS(0x1004, 0x0) sched_getscheduler(r0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'dummy0\x00'}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/vcs\x00', 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000002e80)={'syztnl1\x00', &(0x7f0000002e00)={'syztnl2\x00', 0x0, 0x4, 0x3, 0xd3, 0x7, 0x2d, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, @dev={0xfe, 0x80, [], 0x24}, 0x7, 0x10, 0x8, 0x9}}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @dev, @local}, &(0x7f0000002f00)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000003200)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000031c0)={&(0x7f0000002f40)={0x88, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd6970611cc198bb8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x24008041}, 0x400d0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e20, @private}, @hci={0x1f, 0xffffffffffffffff, 0x3}, @sco, 0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='batadv0\x00', 0x5, 0x1, 0x3}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="b49033bd35ea3ee768bdff60b8a2be1d", 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000040)=0xc) r8 = getpid() sched_setattr(r8, &(0x7f0000000200)={0x38, 0x6, 0x24, 0x10001, 0x3, 0x1f, 0x0, 0x6, 0x3, 0x8}, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f00000001c0)={@remote, 0x48, r7}) 23:24:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, 0x0) 23:24:11 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000040)=""/83) 23:24:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0xcc90) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:24:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 23:24:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000080)) 23:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x56a) dup3(r0, r1, 0x0) getsockname$unix(r1, 0x0, &(0x7f00000000c0)) 23:24:12 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) dup2(r2, r0) 23:24:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:12 executing program 5: r0 = epoll_create(0x1) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x1d) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 23:24:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 23:24:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 23:24:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x4) 23:24:12 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x3, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 23:24:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) 23:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8050) 23:24:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:24:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000180)) 23:24:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) 23:24:13 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:24:13 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 23:24:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x59, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:13 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80441, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:24:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:13 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 23:24:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:24:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:24:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 23:24:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x1c1040, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 23:24:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x24, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:24:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) dup2(r1, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 23:24:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000000)=@phonet, 0x80) 23:24:13 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$cgroup_int(r0, 0x0, 0x0) 23:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 23:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="89"], 0xb8}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x8) tkill(r2, 0x1000000000016) 23:24:13 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:24:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000280)=""/231) 23:24:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)) 23:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$KDMKTONE(r1, 0x541b, 0x0) 23:24:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 23:24:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) dup2(r1, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) tkill(r0, 0x1000000000016) 23:24:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 23:24:13 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x125400, 0x0) 23:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="22c56193e67f3f81994cd3353c5c92abec1f3726998ef9b0e31702f500996bef6575df5c90d40a48061f467ad39f1ec3cf9ccc67c940be91228ac1e55d357f50a984d64fa6686b0600dca8d76d3592f0c8fbf88454ce8114dba458794e5a474e18103d557d6e19788806efd8123335bc1b96cdedfa354118d118047fed34e00367a7058305430ef27216aa1d30ac250e421fa8558aecdfb19f4474829ac63d52804f39aae93b44f6d917232b66bca335ed4a7610e76176660cc953aa8cf332efd27b289bdc", 0xc5, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x31, 0x0, &(0x7f0000000040)) 23:24:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:24:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 23:24:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x541b, &(0x7f0000000140)='ip6gretap0\x00') 23:24:13 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003e00), 0x492492492492570, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) 23:24:14 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) [ 202.596552][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 202.621694][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:14 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x87) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00', @ANYBLOB="0100000000000000000038"], 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa, 0x8700}, 0x5b4, &(0x7f00000001c0)={0x0}, 0x5}, 0x0) 23:24:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 23:24:14 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) dup2(r0, r3) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 203.483707][T15383] ================================================================== [ 203.491823][T15383] BUG: KCSAN: data-race in sock_alloc_send_pskb / unix_release_sock [ 203.499808][T15383] [ 203.502149][T15383] write to 0xffff88802130766a of 1 bytes by task 15376 on cpu 1: [ 203.509854][T15383] unix_release_sock+0x25e/0x650 [ 203.514765][T15383] unix_release+0x2f/0x50 [ 203.519066][T15383] sock_close+0x6c/0x150 [ 203.523286][T15383] __fput+0x243/0x4d0 [ 203.527239][T15383] ____fput+0x11/0x20 [ 203.531199][T15383] task_work_run+0x8e/0x110 [ 203.535675][T15383] exit_to_user_mode_prepare+0x13c/0x170 [ 203.541284][T15383] syscall_exit_to_user_mode+0x16/0x30 [ 203.546736][T15383] do_syscall_64+0x45/0x80 [ 203.551147][T15383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.557019][T15383] [ 203.559343][T15383] read to 0xffff88802130766a of 1 bytes by task 15383 on cpu 0: [ 203.566978][T15383] sock_alloc_send_pskb+0x105/0x470 [ 203.572163][T15383] unix_dgram_sendmsg+0x485/0x15f0 [ 203.577250][T15383] unix_seqpacket_sendmsg+0xc2/0x100 [ 203.582519][T15383] ____sys_sendmsg+0x352/0x4c0 [ 203.587429][T15383] __sys_sendmmsg+0x335/0x4b0 [ 203.592076][T15383] __x64_sys_sendmmsg+0x53/0x60 [ 203.596910][T15383] do_syscall_64+0x39/0x80 [ 203.601308][T15383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.607174][T15383] [ 203.609470][T15383] Reported by Kernel Concurrency Sanitizer on: [ 203.615610][T15383] CPU: 0 PID: 15383 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 203.624361][T15383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.634403][T15383] ================================================================== [ 203.642440][T15383] Kernel panic - not syncing: panic_on_warn set ... [ 203.649003][T15383] CPU: 0 PID: 15383 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 203.657744][T15383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.667778][T15383] Call Trace: [ 203.671046][T15383] dump_stack+0x116/0x15d [ 203.675359][T15383] panic+0x1e7/0x5fa [ 203.679257][T15383] ? vprintk_emit+0x2f2/0x370 [ 203.684028][T15383] kcsan_report+0x67b/0x680 [ 203.688516][T15383] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 203.694038][T15383] ? sock_alloc_send_pskb+0x105/0x470 [ 203.699396][T15383] ? unix_dgram_sendmsg+0x485/0x15f0 [ 203.704667][T15383] ? unix_seqpacket_sendmsg+0xc2/0x100 [ 203.710098][T15383] ? ____sys_sendmsg+0x352/0x4c0 [ 203.715008][T15383] ? __sys_sendmmsg+0x335/0x4b0 [ 203.719835][T15383] ? __x64_sys_sendmmsg+0x53/0x60 [ 203.724848][T15383] ? do_syscall_64+0x39/0x80 [ 203.729414][T15383] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.735463][T15383] kcsan_setup_watchpoint+0x46a/0x4d0 [ 203.740826][T15383] sock_alloc_send_pskb+0x105/0x470 [ 203.746006][T15383] unix_dgram_sendmsg+0x485/0x15f0 [ 203.751091][T15383] ? aa_sk_perm+0x4a2/0x550 [ 203.755570][T15383] unix_seqpacket_sendmsg+0xc2/0x100 [ 203.760832][T15383] ? unix_dgram_peer_wake_me+0x240/0x240 [ 203.766442][T15383] ____sys_sendmsg+0x352/0x4c0 [ 203.771182][T15383] ? import_iovec+0xb8/0xd0 [ 203.775656][T15383] __sys_sendmmsg+0x335/0x4b0 [ 203.780329][T15383] ? bpf_lsm_file_alloc_security+0x5/0x10 [ 203.786025][T15383] ? percpu_counter_add_batch+0xe1/0x100 [ 203.791638][T15383] ? alloc_empty_file+0x107/0x1c0 [ 203.796638][T15383] ? errseq_sample+0x2b/0x40 [ 203.801202][T15383] ? alloc_file+0x253/0x280 [ 203.805680][T15383] ? alloc_file_pseudo+0x109/0x130 [ 203.810767][T15383] ? ktime_get_ts64+0x2c9/0x300 [ 203.815604][T15383] ? should_fail+0x2a/0x240 [ 203.820096][T15383] ? _copy_to_user+0x77/0x90 [ 203.824673][T15383] ? put_timespec64+0x61/0x90 [ 203.829337][T15383] __x64_sys_sendmmsg+0x53/0x60 [ 203.834177][T15383] do_syscall_64+0x39/0x80 [ 203.838578][T15383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.844440][T15383] RIP: 0033:0x45deb9 [ 203.848310][T15383] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.867898][T15383] RSP: 002b:00007f2009fbbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 203.876287][T15383] RAX: ffffffffffffffda RBX: 0000000000028140 RCX: 000000000045deb9 [ 203.884338][T15383] RDX: 0492492492492570 RSI: 0000000020003e00 RDI: 0000000000000003 [ 203.892295][T15383] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 203.900241][T15383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 203.908201][T15383] R13: 00007ffdca59227f R14: 00007f2009fbc9c0 R15: 000000000118bf2c [ 203.916586][T15383] Kernel Offset: disabled [ 203.920896][T15383] Rebooting in 86400 seconds..