Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2021/01/21 01:04:35 fuzzer started 2021/01/21 01:04:36 dialing manager at 10.128.0.26:37341 2021/01/21 01:04:36 syscalls: 3479 2021/01/21 01:04:36 code coverage: enabled 2021/01/21 01:04:36 comparison tracing: enabled 2021/01/21 01:04:36 extra coverage: enabled 2021/01/21 01:04:36 setuid sandbox: enabled 2021/01/21 01:04:36 namespace sandbox: enabled 2021/01/21 01:04:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/21 01:04:36 fault injection: enabled 2021/01/21 01:04:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/21 01:04:36 net packet injection: enabled 2021/01/21 01:04:36 net device setup: enabled 2021/01/21 01:04:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/21 01:04:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/21 01:04:36 USB emulation: enabled 2021/01/21 01:04:36 hci packet injection: enabled 2021/01/21 01:04:36 wifi device emulation: enabled 2021/01/21 01:04:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/21 01:04:36 fetching corpus: 50, signal 59201/63040 (executing program) 2021/01/21 01:04:36 fetching corpus: 100, signal 97450/103003 (executing program) 2021/01/21 01:04:37 fetching corpus: 150, signal 124375/131614 (executing program) 2021/01/21 01:04:37 fetching corpus: 200, signal 148826/157695 (executing program) 2021/01/21 01:04:37 fetching corpus: 250, signal 172549/182963 (executing program) 2021/01/21 01:04:37 fetching corpus: 300, signal 191950/203896 (executing program) 2021/01/21 01:04:37 fetching corpus: 350, signal 201353/214903 (executing program) 2021/01/21 01:04:37 fetching corpus: 400, signal 213138/228211 (executing program) 2021/01/21 01:04:38 fetching corpus: 450, signal 225216/241781 (executing program) 2021/01/21 01:04:38 fetching corpus: 500, signal 235529/253620 (executing program) 2021/01/21 01:04:38 fetching corpus: 550, signal 246954/266472 (executing program) 2021/01/21 01:04:38 fetching corpus: 600, signal 254131/275124 (executing program) 2021/01/21 01:04:38 fetching corpus: 650, signal 264457/286846 (executing program) 2021/01/21 01:04:38 fetching corpus: 700, signal 272178/296000 (executing program) 2021/01/21 01:04:38 fetching corpus: 750, signal 278992/304273 (executing program) 2021/01/21 01:04:39 fetching corpus: 800, signal 286819/313467 (executing program) 2021/01/21 01:04:39 fetching corpus: 850, signal 293929/321979 (executing program) 2021/01/21 01:04:39 fetching corpus: 900, signal 301831/331236 (executing program) 2021/01/21 01:04:39 fetching corpus: 950, signal 309376/340105 (executing program) 2021/01/21 01:04:39 fetching corpus: 1000, signal 314660/346741 (executing program) 2021/01/21 01:04:39 fetching corpus: 1050, signal 322565/355919 (executing program) 2021/01/21 01:04:39 fetching corpus: 1100, signal 327105/361810 (executing program) 2021/01/21 01:04:40 fetching corpus: 1150, signal 335188/371043 (executing program) 2021/01/21 01:04:40 fetching corpus: 1200, signal 344310/381355 (executing program) 2021/01/21 01:04:40 fetching corpus: 1250, signal 349409/387730 (executing program) 2021/01/21 01:04:40 fetching corpus: 1300, signal 354304/393889 (executing program) 2021/01/21 01:04:40 fetching corpus: 1350, signal 361420/402180 (executing program) 2021/01/21 01:04:41 fetching corpus: 1400, signal 367696/409629 (executing program) 2021/01/21 01:04:41 fetching corpus: 1450, signal 372052/415240 (executing program) 2021/01/21 01:04:41 fetching corpus: 1500, signal 380434/424630 (executing program) 2021/01/21 01:04:41 fetching corpus: 1550, signal 385856/431205 (executing program) 2021/01/21 01:04:41 fetching corpus: 1600, signal 390801/437309 (executing program) 2021/01/21 01:04:41 fetching corpus: 1650, signal 394645/442361 (executing program) 2021/01/21 01:04:42 fetching corpus: 1700, signal 398518/447469 (executing program) 2021/01/21 01:04:42 fetching corpus: 1750, signal 403154/453311 (executing program) 2021/01/21 01:04:42 fetching corpus: 1800, signal 409961/461151 (executing program) 2021/01/21 01:04:42 fetching corpus: 1850, signal 414897/467126 (executing program) 2021/01/21 01:04:42 fetching corpus: 1900, signal 420597/473810 (executing program) 2021/01/21 01:04:42 fetching corpus: 1950, signal 423798/478200 (executing program) 2021/01/21 01:04:43 fetching corpus: 2000, signal 427932/483426 (executing program) 2021/01/21 01:04:43 fetching corpus: 2050, signal 434054/490517 (executing program) 2021/01/21 01:04:43 fetching corpus: 2100, signal 439958/497352 (executing program) 2021/01/21 01:04:43 fetching corpus: 2150, signal 444383/502809 (executing program) 2021/01/21 01:04:43 fetching corpus: 2200, signal 446602/506177 (executing program) 2021/01/21 01:04:43 fetching corpus: 2250, signal 450528/511154 (executing program) 2021/01/21 01:04:44 fetching corpus: 2300, signal 454896/516552 (executing program) 2021/01/21 01:04:44 fetching corpus: 2350, signal 458560/521222 (executing program) 2021/01/21 01:04:44 fetching corpus: 2400, signal 460961/524714 (executing program) 2021/01/21 01:04:44 fetching corpus: 2450, signal 465522/530238 (executing program) 2021/01/21 01:04:44 fetching corpus: 2500, signal 470476/536126 (executing program) 2021/01/21 01:04:44 fetching corpus: 2550, signal 474359/540983 (executing program) 2021/01/21 01:04:45 fetching corpus: 2600, signal 476934/544607 (executing program) 2021/01/21 01:04:45 fetching corpus: 2650, signal 482131/550697 (executing program) 2021/01/21 01:04:45 fetching corpus: 2700, signal 485199/554776 (executing program) 2021/01/21 01:04:45 fetching corpus: 2750, signal 488543/559109 (executing program) 2021/01/21 01:04:45 fetching corpus: 2800, signal 491788/563314 (executing program) 2021/01/21 01:04:45 fetching corpus: 2850, signal 495721/568165 (executing program) 2021/01/21 01:04:46 fetching corpus: 2900, signal 497691/571190 (executing program) 2021/01/21 01:04:46 fetching corpus: 2950, signal 501408/575821 (executing program) 2021/01/21 01:04:46 fetching corpus: 3000, signal 504121/579527 (executing program) 2021/01/21 01:04:46 fetching corpus: 3050, signal 507205/583579 (executing program) 2021/01/21 01:04:46 fetching corpus: 3100, signal 509871/587263 (executing program) 2021/01/21 01:04:46 fetching corpus: 3150, signal 512079/590502 (executing program) 2021/01/21 01:04:47 fetching corpus: 3200, signal 514997/594320 (executing program) 2021/01/21 01:04:47 fetching corpus: 3250, signal 520243/600298 (executing program) 2021/01/21 01:04:47 fetching corpus: 3300, signal 523132/604105 (executing program) 2021/01/21 01:04:47 fetching corpus: 3350, signal 527176/608906 (executing program) 2021/01/21 01:04:47 fetching corpus: 3400, signal 529314/612023 (executing program) 2021/01/21 01:04:47 fetching corpus: 3450, signal 532097/615693 (executing program) 2021/01/21 01:04:47 fetching corpus: 3500, signal 533902/618474 (executing program) 2021/01/21 01:04:48 fetching corpus: 3550, signal 536536/622040 (executing program) 2021/01/21 01:04:48 fetching corpus: 3600, signal 538112/624612 (executing program) 2021/01/21 01:04:48 fetching corpus: 3650, signal 541112/628455 (executing program) 2021/01/21 01:04:48 fetching corpus: 3700, signal 543661/631859 (executing program) 2021/01/21 01:04:48 fetching corpus: 3750, signal 547449/636370 (executing program) 2021/01/21 01:04:48 fetching corpus: 3800, signal 550645/640325 (executing program) 2021/01/21 01:04:48 fetching corpus: 3850, signal 553570/644025 (executing program) 2021/01/21 01:04:49 fetching corpus: 3900, signal 556901/648157 (executing program) 2021/01/21 01:04:49 fetching corpus: 3950, signal 559526/651637 (executing program) 2021/01/21 01:04:49 fetching corpus: 4000, signal 561882/654857 (executing program) 2021/01/21 01:04:49 fetching corpus: 4050, signal 565375/659040 (executing program) 2021/01/21 01:04:49 fetching corpus: 4100, signal 567833/662347 (executing program) 2021/01/21 01:04:49 fetching corpus: 4150, signal 570115/665454 (executing program) 2021/01/21 01:04:49 fetching corpus: 4200, signal 572879/668991 (executing program) 2021/01/21 01:04:50 fetching corpus: 4250, signal 576956/673708 (executing program) 2021/01/21 01:04:50 fetching corpus: 4300, signal 579463/677022 (executing program) 2021/01/21 01:04:50 fetching corpus: 4350, signal 581381/679840 (executing program) 2021/01/21 01:04:50 fetching corpus: 4400, signal 583529/682773 (executing program) 2021/01/21 01:04:50 fetching corpus: 4450, signal 585740/685822 (executing program) 2021/01/21 01:04:50 fetching corpus: 4500, signal 588182/689056 (executing program) 2021/01/21 01:04:51 fetching corpus: 4550, signal 590486/692201 (executing program) 2021/01/21 01:04:51 fetching corpus: 4600, signal 592195/694769 (executing program) 2021/01/21 01:04:51 fetching corpus: 4650, signal 593922/697341 (executing program) 2021/01/21 01:04:51 fetching corpus: 4700, signal 596994/701056 (executing program) 2021/01/21 01:04:51 fetching corpus: 4750, signal 599119/703966 (executing program) 2021/01/21 01:04:52 fetching corpus: 4800, signal 601340/706902 (executing program) 2021/01/21 01:04:52 fetching corpus: 4850, signal 603476/709789 (executing program) 2021/01/21 01:04:52 fetching corpus: 4900, signal 605584/712634 (executing program) 2021/01/21 01:04:52 fetching corpus: 4950, signal 607678/715518 (executing program) 2021/01/21 01:04:52 fetching corpus: 5000, signal 611225/719598 (executing program) 2021/01/21 01:04:52 fetching corpus: 5050, signal 612976/722137 (executing program) 2021/01/21 01:04:52 fetching corpus: 5100, signal 614861/724779 (executing program) 2021/01/21 01:04:53 fetching corpus: 5150, signal 616724/727430 (executing program) 2021/01/21 01:04:53 fetching corpus: 5200, signal 618241/729754 (executing program) 2021/01/21 01:04:53 fetching corpus: 5250, signal 621222/733288 (executing program) 2021/01/21 01:04:53 fetching corpus: 5300, signal 623928/736598 (executing program) 2021/01/21 01:04:53 fetching corpus: 5350, signal 625604/739015 (executing program) 2021/01/21 01:04:53 fetching corpus: 5400, signal 627775/741844 (executing program) 2021/01/21 01:04:53 fetching corpus: 5450, signal 630914/745518 (executing program) 2021/01/21 01:04:54 fetching corpus: 5500, signal 633457/748668 (executing program) 2021/01/21 01:04:54 fetching corpus: 5550, signal 636062/751896 (executing program) 2021/01/21 01:04:54 fetching corpus: 5600, signal 638639/755095 (executing program) 2021/01/21 01:04:54 fetching corpus: 5650, signal 640179/757382 (executing program) 2021/01/21 01:04:54 fetching corpus: 5700, signal 643491/761073 (executing program) 2021/01/21 01:04:54 fetching corpus: 5750, signal 645128/763454 (executing program) 2021/01/21 01:04:55 fetching corpus: 5800, signal 647598/766487 (executing program) 2021/01/21 01:04:55 fetching corpus: 5850, signal 650399/769825 (executing program) 2021/01/21 01:04:55 fetching corpus: 5900, signal 651879/772042 (executing program) 2021/01/21 01:04:55 fetching corpus: 5950, signal 653220/774132 (executing program) 2021/01/21 01:04:55 fetching corpus: 6000, signal 655222/776808 (executing program) 2021/01/21 01:04:55 fetching corpus: 6050, signal 657548/779681 (executing program) 2021/01/21 01:04:55 fetching corpus: 6100, signal 659322/782129 (executing program) 2021/01/21 01:04:56 fetching corpus: 6150, signal 661430/784799 (executing program) 2021/01/21 01:04:56 fetching corpus: 6200, signal 662733/786857 (executing program) 2021/01/21 01:04:56 fetching corpus: 6250, signal 664254/789060 (executing program) 2021/01/21 01:04:56 fetching corpus: 6300, signal 666101/791524 (executing program) 2021/01/21 01:04:56 fetching corpus: 6350, signal 667358/793553 (executing program) 2021/01/21 01:04:57 fetching corpus: 6400, signal 669996/796692 (executing program) 2021/01/21 01:04:57 fetching corpus: 6450, signal 671720/799080 (executing program) 2021/01/21 01:04:57 fetching corpus: 6500, signal 673914/801815 (executing program) 2021/01/21 01:04:57 fetching corpus: 6550, signal 675062/803683 (executing program) 2021/01/21 01:04:57 fetching corpus: 6600, signal 677096/806253 (executing program) 2021/01/21 01:04:57 fetching corpus: 6650, signal 678456/808346 (executing program) 2021/01/21 01:04:57 fetching corpus: 6700, signal 683069/812953 (executing program) 2021/01/21 01:04:58 fetching corpus: 6750, signal 685424/815808 (executing program) 2021/01/21 01:04:58 fetching corpus: 6800, signal 686838/817884 (executing program) 2021/01/21 01:04:58 fetching corpus: 6850, signal 688309/820008 (executing program) 2021/01/21 01:04:58 fetching corpus: 6900, signal 689583/821959 (executing program) 2021/01/21 01:04:58 fetching corpus: 6950, signal 690962/824006 (executing program) 2021/01/21 01:04:58 fetching corpus: 7000, signal 692230/825980 (executing program) 2021/01/21 01:04:58 fetching corpus: 7050, signal 693399/827806 (executing program) 2021/01/21 01:04:59 fetching corpus: 7100, signal 694683/829757 (executing program) 2021/01/21 01:04:59 fetching corpus: 7150, signal 696350/832000 (executing program) 2021/01/21 01:04:59 fetching corpus: 7200, signal 698677/834766 (executing program) 2021/01/21 01:04:59 fetching corpus: 7250, signal 700416/837039 (executing program) 2021/01/21 01:04:59 fetching corpus: 7300, signal 702354/839486 (executing program) 2021/01/21 01:04:59 fetching corpus: 7350, signal 704063/841699 (executing program) 2021/01/21 01:05:00 fetching corpus: 7400, signal 705558/843752 (executing program) 2021/01/21 01:05:00 fetching corpus: 7450, signal 707275/845975 (executing program) 2021/01/21 01:05:00 fetching corpus: 7500, signal 709494/848609 (executing program) 2021/01/21 01:05:00 fetching corpus: 7550, signal 710463/850315 (executing program) 2021/01/21 01:05:00 fetching corpus: 7600, signal 711537/852058 (executing program) 2021/01/21 01:05:00 fetching corpus: 7650, signal 713046/854114 (executing program) 2021/01/21 01:05:01 fetching corpus: 7700, signal 715517/856930 (executing program) 2021/01/21 01:05:01 fetching corpus: 7750, signal 716811/858845 (executing program) 2021/01/21 01:05:01 fetching corpus: 7800, signal 718620/861098 (executing program) 2021/01/21 01:05:01 fetching corpus: 7850, signal 720097/863129 (executing program) 2021/01/21 01:05:01 fetching corpus: 7900, signal 721917/865377 (executing program) 2021/01/21 01:05:01 fetching corpus: 7950, signal 723257/867322 (executing program) 2021/01/21 01:05:02 fetching corpus: 8000, signal 724997/869578 (executing program) 2021/01/21 01:05:02 fetching corpus: 8050, signal 726124/871307 (executing program) 2021/01/21 01:05:02 fetching corpus: 8100, signal 727292/873049 (executing program) 2021/01/21 01:05:02 fetching corpus: 8150, signal 728841/875092 (executing program) 2021/01/21 01:05:02 fetching corpus: 8200, signal 731057/877609 (executing program) 2021/01/21 01:05:03 fetching corpus: 8250, signal 732314/879415 (executing program) 2021/01/21 01:05:03 fetching corpus: 8300, signal 734247/881741 (executing program) 2021/01/21 01:05:03 fetching corpus: 8350, signal 735810/883803 (executing program) 2021/01/21 01:05:03 fetching corpus: 8400, signal 737575/885967 (executing program) 2021/01/21 01:05:03 fetching corpus: 8450, signal 738725/887668 (executing program) 2021/01/21 01:05:03 fetching corpus: 8500, signal 740021/889528 (executing program) 2021/01/21 01:05:03 fetching corpus: 8550, signal 741630/891567 (executing program) 2021/01/21 01:05:04 fetching corpus: 8600, signal 742767/893332 (executing program) 2021/01/21 01:05:04 fetching corpus: 8650, signal 744401/895433 (executing program) 2021/01/21 01:05:04 fetching corpus: 8700, signal 746324/897705 (executing program) 2021/01/21 01:05:04 fetching corpus: 8750, signal 748461/900173 (executing program) 2021/01/21 01:05:04 fetching corpus: 8800, signal 749978/902099 (executing program) 2021/01/21 01:05:04 fetching corpus: 8850, signal 751094/903787 (executing program) 2021/01/21 01:05:05 fetching corpus: 8900, signal 752151/905415 (executing program) 2021/01/21 01:05:05 fetching corpus: 8950, signal 753367/907135 (executing program) 2021/01/21 01:05:05 fetching corpus: 9000, signal 754635/908899 (executing program) 2021/01/21 01:05:05 fetching corpus: 9050, signal 756425/911068 (executing program) 2021/01/21 01:05:05 fetching corpus: 9100, signal 757239/912517 (executing program) 2021/01/21 01:05:05 fetching corpus: 9150, signal 758552/914354 (executing program) 2021/01/21 01:05:06 fetching corpus: 9200, signal 759845/916146 (executing program) 2021/01/21 01:05:06 fetching corpus: 9250, signal 761635/918256 (executing program) 2021/01/21 01:05:06 fetching corpus: 9300, signal 764090/920835 (executing program) 2021/01/21 01:05:06 fetching corpus: 9350, signal 765280/922504 (executing program) 2021/01/21 01:05:06 fetching corpus: 9400, signal 766143/923944 (executing program) 2021/01/21 01:05:06 fetching corpus: 9450, signal 768438/926375 (executing program) 2021/01/21 01:05:06 fetching corpus: 9500, signal 770063/928346 (executing program) 2021/01/21 01:05:07 fetching corpus: 9550, signal 771197/929978 (executing program) 2021/01/21 01:05:07 fetching corpus: 9600, signal 772625/931808 (executing program) 2021/01/21 01:05:07 fetching corpus: 9650, signal 773617/933318 (executing program) 2021/01/21 01:05:07 fetching corpus: 9700, signal 774918/935037 (executing program) 2021/01/21 01:05:07 fetching corpus: 9750, signal 776419/936929 (executing program) 2021/01/21 01:05:07 fetching corpus: 9800, signal 778179/938962 (executing program) 2021/01/21 01:05:08 fetching corpus: 9850, signal 778911/940316 (executing program) 2021/01/21 01:05:08 fetching corpus: 9900, signal 780429/942165 (executing program) 2021/01/21 01:05:08 fetching corpus: 9950, signal 781311/943611 (executing program) 2021/01/21 01:05:08 fetching corpus: 10000, signal 782585/945301 (executing program) 2021/01/21 01:05:08 fetching corpus: 10050, signal 784093/947185 (executing program) 2021/01/21 01:05:08 fetching corpus: 10100, signal 784882/948591 (executing program) 2021/01/21 01:05:09 fetching corpus: 10150, signal 785573/949886 (executing program) 2021/01/21 01:05:09 fetching corpus: 10200, signal 786544/951372 (executing program) 2021/01/21 01:05:09 fetching corpus: 10250, signal 787507/952843 (executing program) 2021/01/21 01:05:09 fetching corpus: 10300, signal 788651/954416 (executing program) 2021/01/21 01:05:09 fetching corpus: 10350, signal 789721/955926 (executing program) 2021/01/21 01:05:09 fetching corpus: 10400, signal 790743/957411 (executing program) 2021/01/21 01:05:10 fetching corpus: 10450, signal 792120/959098 (executing program) 2021/01/21 01:05:10 fetching corpus: 10500, signal 793479/960832 (executing program) 2021/01/21 01:05:10 fetching corpus: 10550, signal 794421/962263 (executing program) 2021/01/21 01:05:10 fetching corpus: 10600, signal 796079/964174 (executing program) 2021/01/21 01:05:10 fetching corpus: 10650, signal 797304/965808 (executing program) 2021/01/21 01:05:10 fetching corpus: 10700, signal 798150/967141 (executing program) 2021/01/21 01:05:11 fetching corpus: 10750, signal 799107/968566 (executing program) 2021/01/21 01:05:11 fetching corpus: 10800, signal 800541/970293 (executing program) 2021/01/21 01:05:11 fetching corpus: 10850, signal 801556/971741 (executing program) 2021/01/21 01:05:11 fetching corpus: 10900, signal 802792/973405 (executing program) 2021/01/21 01:05:11 fetching corpus: 10950, signal 803666/974762 (executing program) 2021/01/21 01:05:11 fetching corpus: 11000, signal 804669/976213 (executing program) 2021/01/21 01:05:12 fetching corpus: 11050, signal 805784/977723 (executing program) 2021/01/21 01:05:12 fetching corpus: 11100, signal 806602/979039 (executing program) 2021/01/21 01:05:12 fetching corpus: 11150, signal 807476/980423 (executing program) 2021/01/21 01:05:12 fetching corpus: 11200, signal 808787/982077 (executing program) 2021/01/21 01:05:12 fetching corpus: 11250, signal 809774/983511 (executing program) 2021/01/21 01:05:12 fetching corpus: 11300, signal 811555/985495 (executing program) 2021/01/21 01:05:13 fetching corpus: 11350, signal 813472/987527 (executing program) 2021/01/21 01:05:13 fetching corpus: 11400, signal 815577/989576 (executing program) 2021/01/21 01:05:13 fetching corpus: 11450, signal 818056/991909 (executing program) 2021/01/21 01:05:13 fetching corpus: 11500, signal 819503/993626 (executing program) 2021/01/21 01:05:13 fetching corpus: 11550, signal 820806/995205 (executing program) 2021/01/21 01:05:13 fetching corpus: 11600, signal 821516/996413 (executing program) 2021/01/21 01:05:14 fetching corpus: 11650, signal 822535/997818 (executing program) 2021/01/21 01:05:14 fetching corpus: 11700, signal 824350/999748 (executing program) 2021/01/21 01:05:14 fetching corpus: 11750, signal 825437/1001171 (executing program) 2021/01/21 01:05:14 fetching corpus: 11800, signal 826605/1002687 (executing program) 2021/01/21 01:05:14 fetching corpus: 11850, signal 827679/1004092 (executing program) 2021/01/21 01:05:15 fetching corpus: 11900, signal 828653/1005446 (executing program) 2021/01/21 01:05:15 fetching corpus: 11950, signal 829881/1006956 (executing program) 2021/01/21 01:05:15 fetching corpus: 12000, signal 830881/1008348 (executing program) 2021/01/21 01:05:15 fetching corpus: 12050, signal 832068/1009800 (executing program) 2021/01/21 01:05:15 fetching corpus: 12100, signal 832977/1011070 (executing program) 2021/01/21 01:05:15 fetching corpus: 12150, signal 833820/1012317 (executing program) 2021/01/21 01:05:15 fetching corpus: 12200, signal 834762/1013658 (executing program) 2021/01/21 01:05:16 fetching corpus: 12250, signal 835557/1014870 (executing program) 2021/01/21 01:05:16 fetching corpus: 12300, signal 836940/1016485 (executing program) 2021/01/21 01:05:16 fetching corpus: 12350, signal 837882/1017774 (executing program) 2021/01/21 01:05:16 fetching corpus: 12400, signal 838353/1018774 (executing program) 2021/01/21 01:05:16 fetching corpus: 12450, signal 839277/1020088 (executing program) 2021/01/21 01:05:16 fetching corpus: 12500, signal 840399/1021535 (executing program) 2021/01/21 01:05:16 fetching corpus: 12550, signal 841406/1022820 (executing program) 2021/01/21 01:05:17 fetching corpus: 12600, signal 842644/1024321 (executing program) 2021/01/21 01:05:17 fetching corpus: 12650, signal 843650/1025672 (executing program) 2021/01/21 01:05:17 fetching corpus: 12700, signal 844307/1026813 (executing program) 2021/01/21 01:05:17 fetching corpus: 12750, signal 845333/1028177 (executing program) 2021/01/21 01:05:17 fetching corpus: 12800, signal 846527/1029582 (executing program) 2021/01/21 01:05:17 fetching corpus: 12850, signal 847610/1030961 (executing program) 2021/01/21 01:05:17 fetching corpus: 12900, signal 848826/1032394 (executing program) 2021/01/21 01:05:18 fetching corpus: 12950, signal 849699/1033641 (executing program) 2021/01/21 01:05:18 fetching corpus: 13000, signal 850522/1034821 (executing program) 2021/01/21 01:05:18 fetching corpus: 13050, signal 851862/1036301 (executing program) 2021/01/21 01:05:18 fetching corpus: 13100, signal 852638/1037484 (executing program) 2021/01/21 01:05:18 fetching corpus: 13150, signal 853605/1038744 (executing program) 2021/01/21 01:05:19 fetching corpus: 13200, signal 854739/1040137 (executing program) 2021/01/21 01:05:19 fetching corpus: 13250, signal 855529/1041350 (executing program) 2021/01/21 01:05:19 fetching corpus: 13300, signal 856509/1042611 (executing program) 2021/01/21 01:05:19 fetching corpus: 13350, signal 857680/1044010 (executing program) 2021/01/21 01:05:19 fetching corpus: 13400, signal 858790/1045381 (executing program) 2021/01/21 01:05:19 fetching corpus: 13450, signal 859485/1046431 (executing program) 2021/01/21 01:05:20 fetching corpus: 13500, signal 860752/1047906 (executing program) 2021/01/21 01:05:20 fetching corpus: 13550, signal 861796/1049166 (executing program) 2021/01/21 01:05:20 fetching corpus: 13600, signal 862824/1050446 (executing program) 2021/01/21 01:05:20 fetching corpus: 13650, signal 863875/1051733 (executing program) 2021/01/21 01:05:20 fetching corpus: 13700, signal 864826/1052967 (executing program) 2021/01/21 01:05:20 fetching corpus: 13750, signal 865697/1054116 (executing program) 2021/01/21 01:05:20 fetching corpus: 13800, signal 867231/1055675 (executing program) 2021/01/21 01:05:21 fetching corpus: 13850, signal 867920/1056793 (executing program) 2021/01/21 01:05:21 fetching corpus: 13900, signal 869190/1058164 (executing program) 2021/01/21 01:05:21 fetching corpus: 13950, signal 870199/1059449 (executing program) 2021/01/21 01:05:21 fetching corpus: 14000, signal 871146/1060643 (executing program) 2021/01/21 01:05:21 fetching corpus: 14050, signal 871871/1061767 (executing program) 2021/01/21 01:05:22 fetching corpus: 14100, signal 872957/1063053 (executing program) 2021/01/21 01:05:22 fetching corpus: 14150, signal 874205/1064403 (executing program) 2021/01/21 01:05:22 fetching corpus: 14200, signal 875507/1065815 (executing program) 2021/01/21 01:05:22 fetching corpus: 14250, signal 876578/1067128 (executing program) 2021/01/21 01:05:22 fetching corpus: 14300, signal 877502/1068307 (executing program) 2021/01/21 01:05:22 fetching corpus: 14350, signal 878123/1069346 (executing program) 2021/01/21 01:05:23 fetching corpus: 14400, signal 879450/1070715 (executing program) 2021/01/21 01:05:23 fetching corpus: 14450, signal 880252/1071812 (executing program) 2021/01/21 01:05:23 fetching corpus: 14500, signal 881114/1072930 (executing program) 2021/01/21 01:05:23 fetching corpus: 14550, signal 883092/1074700 (executing program) 2021/01/21 01:05:23 fetching corpus: 14600, signal 883808/1075764 (executing program) 2021/01/21 01:05:23 fetching corpus: 14650, signal 884438/1076799 (executing program) 2021/01/21 01:05:23 fetching corpus: 14700, signal 885358/1077985 (executing program) 2021/01/21 01:05:24 fetching corpus: 14750, signal 886254/1079113 (executing program) 2021/01/21 01:05:24 fetching corpus: 14800, signal 886849/1080089 (executing program) 2021/01/21 01:05:24 fetching corpus: 14850, signal 887605/1081154 (executing program) 2021/01/21 01:05:24 fetching corpus: 14900, signal 888091/1082066 (executing program) 2021/01/21 01:05:25 fetching corpus: 14950, signal 888640/1083053 (executing program) 2021/01/21 01:05:25 fetching corpus: 15000, signal 889532/1084229 (executing program) 2021/01/21 01:05:25 fetching corpus: 15050, signal 890569/1085475 (executing program) 2021/01/21 01:05:25 fetching corpus: 15100, signal 891162/1086426 (executing program) 2021/01/21 01:05:25 fetching corpus: 15150, signal 891988/1087513 (executing program) 2021/01/21 01:05:25 fetching corpus: 15200, signal 892992/1088670 (executing program) 2021/01/21 01:05:26 fetching corpus: 15250, signal 893985/1089891 (executing program) 2021/01/21 01:05:26 fetching corpus: 15300, signal 894789/1090974 (executing program) 2021/01/21 01:05:26 fetching corpus: 15350, signal 896030/1092291 (executing program) 2021/01/21 01:05:26 fetching corpus: 15400, signal 897058/1093468 (executing program) 2021/01/21 01:05:26 fetching corpus: 15450, signal 898116/1094671 (executing program) 2021/01/21 01:05:26 fetching corpus: 15500, signal 898806/1095671 (executing program) 2021/01/21 01:05:27 fetching corpus: 15550, signal 899530/1096657 (executing program) 2021/01/21 01:05:27 fetching corpus: 15600, signal 900270/1097638 (executing program) 2021/01/21 01:05:27 fetching corpus: 15650, signal 901061/1098678 (executing program) 2021/01/21 01:05:27 fetching corpus: 15700, signal 901879/1099689 (executing program) 2021/01/21 01:05:27 fetching corpus: 15750, signal 902606/1100706 (executing program) 2021/01/21 01:05:28 fetching corpus: 15800, signal 903192/1101640 (executing program) 2021/01/21 01:05:28 fetching corpus: 15850, signal 904083/1102778 (executing program) 2021/01/21 01:05:28 fetching corpus: 15900, signal 905167/1103965 (executing program) 2021/01/21 01:05:28 fetching corpus: 15950, signal 905983/1105034 (executing program) 2021/01/21 01:05:28 fetching corpus: 16000, signal 906699/1105993 (executing program) 2021/01/21 01:05:28 fetching corpus: 16050, signal 908978/1107730 (executing program) 2021/01/21 01:05:29 fetching corpus: 16100, signal 909523/1108628 (executing program) 2021/01/21 01:05:29 fetching corpus: 16150, signal 910278/1109642 (executing program) 2021/01/21 01:05:29 fetching corpus: 16200, signal 911766/1111028 (executing program) 2021/01/21 01:05:29 fetching corpus: 16250, signal 912595/1112035 (executing program) 2021/01/21 01:05:29 fetching corpus: 16300, signal 913673/1113193 (executing program) 2021/01/21 01:05:29 fetching corpus: 16350, signal 915510/1114700 (executing program) 2021/01/21 01:05:29 fetching corpus: 16400, signal 915937/1115523 (executing program) 2021/01/21 01:05:30 fetching corpus: 16450, signal 916993/1116667 (executing program) 2021/01/21 01:05:30 fetching corpus: 16500, signal 918089/1117818 (executing program) 2021/01/21 01:05:30 fetching corpus: 16550, signal 918856/1118838 (executing program) 2021/01/21 01:05:30 fetching corpus: 16600, signal 919702/1119852 (executing program) 2021/01/21 01:05:30 fetching corpus: 16650, signal 920099/1120652 (executing program) 2021/01/21 01:05:30 fetching corpus: 16700, signal 920764/1121560 (executing program) 2021/01/21 01:05:30 fetching corpus: 16750, signal 921603/1122595 (executing program) 2021/01/21 01:05:31 fetching corpus: 16800, signal 922412/1123625 (executing program) 2021/01/21 01:05:31 fetching corpus: 16850, signal 923341/1124644 (executing program) 2021/01/21 01:05:31 fetching corpus: 16900, signal 923949/1125533 (executing program) 2021/01/21 01:05:31 fetching corpus: 16950, signal 924421/1126344 (executing program) 2021/01/21 01:05:31 fetching corpus: 17000, signal 925467/1127449 (executing program) 2021/01/21 01:05:31 fetching corpus: 17050, signal 926204/1128403 (executing program) 2021/01/21 01:05:32 fetching corpus: 17100, signal 927504/1129663 (executing program) 2021/01/21 01:05:32 fetching corpus: 17150, signal 928204/1130586 (executing program) 2021/01/21 01:05:32 fetching corpus: 17200, signal 928820/1131445 (executing program) 2021/01/21 01:05:32 fetching corpus: 17250, signal 929345/1132253 (executing program) 2021/01/21 01:05:32 fetching corpus: 17300, signal 930185/1133274 (executing program) 2021/01/21 01:05:32 fetching corpus: 17350, signal 931071/1134321 (executing program) 2021/01/21 01:05:32 fetching corpus: 17400, signal 932319/1135485 (executing program) 2021/01/21 01:05:33 fetching corpus: 17450, signal 933000/1136351 (executing program) 2021/01/21 01:05:33 fetching corpus: 17500, signal 933676/1137237 (executing program) 2021/01/21 01:05:33 fetching corpus: 17550, signal 934381/1138134 (executing program) 2021/01/21 01:05:33 fetching corpus: 17600, signal 935252/1139123 (executing program) 2021/01/21 01:05:33 fetching corpus: 17650, signal 936038/1140085 (executing program) 2021/01/21 01:05:33 fetching corpus: 17700, signal 936914/1141068 (executing program) 2021/01/21 01:05:34 fetching corpus: 17750, signal 937788/1142029 (executing program) 2021/01/21 01:05:34 fetching corpus: 17800, signal 938354/1142870 (executing program) 2021/01/21 01:05:34 fetching corpus: 17850, signal 939080/1143787 (executing program) 2021/01/21 01:05:34 fetching corpus: 17900, signal 939648/1144625 (executing program) 2021/01/21 01:05:34 fetching corpus: 17950, signal 940443/1145573 (executing program) 2021/01/21 01:05:34 fetching corpus: 18000, signal 941076/1146429 (executing program) 2021/01/21 01:05:34 fetching corpus: 18050, signal 941743/1147274 (executing program) 2021/01/21 01:05:35 fetching corpus: 18100, signal 943401/1148592 (executing program) 2021/01/21 01:05:35 fetching corpus: 18150, signal 944188/1149480 (executing program) 2021/01/21 01:05:35 fetching corpus: 18200, signal 944952/1150347 (executing program) 2021/01/21 01:05:35 fetching corpus: 18250, signal 945562/1151179 (executing program) 2021/01/21 01:05:35 fetching corpus: 18300, signal 946115/1151940 (executing program) 2021/01/21 01:05:35 fetching corpus: 18350, signal 946952/1152859 (executing program) 2021/01/21 01:05:36 fetching corpus: 18400, signal 948032/1153870 (executing program) 2021/01/21 01:05:36 fetching corpus: 18450, signal 948569/1154670 (executing program) 2021/01/21 01:05:36 fetching corpus: 18500, signal 949129/1155478 (executing program) 2021/01/21 01:05:36 fetching corpus: 18550, signal 949842/1156340 (executing program) 2021/01/21 01:05:36 fetching corpus: 18600, signal 950696/1157277 (executing program) 2021/01/21 01:05:36 fetching corpus: 18650, signal 951537/1158230 (executing program) 2021/01/21 01:05:37 fetching corpus: 18700, signal 952166/1159039 (executing program) 2021/01/21 01:05:37 fetching corpus: 18750, signal 952871/1159852 (executing program) 2021/01/21 01:05:37 fetching corpus: 18800, signal 953452/1160627 (executing program) 2021/01/21 01:05:37 fetching corpus: 18850, signal 954389/1161561 (executing program) 2021/01/21 01:05:37 fetching corpus: 18900, signal 955094/1162467 (executing program) 2021/01/21 01:05:37 fetching corpus: 18950, signal 956259/1163524 (executing program) 2021/01/21 01:05:37 fetching corpus: 19000, signal 957308/1164524 (executing program) 2021/01/21 01:05:38 fetching corpus: 19050, signal 957924/1165373 (executing program) 2021/01/21 01:05:38 fetching corpus: 19100, signal 958678/1166190 (executing program) 2021/01/21 01:05:38 fetching corpus: 19150, signal 959128/1166950 (executing program) 2021/01/21 01:05:38 fetching corpus: 19200, signal 959698/1167712 (executing program) 2021/01/21 01:05:38 fetching corpus: 19250, signal 960547/1168602 (executing program) 2021/01/21 01:05:39 fetching corpus: 19300, signal 961296/1169449 (executing program) 2021/01/21 01:05:39 fetching corpus: 19350, signal 962112/1170322 (executing program) 2021/01/21 01:05:39 fetching corpus: 19400, signal 962779/1171172 (executing program) 2021/01/21 01:05:39 fetching corpus: 19450, signal 963504/1171993 (executing program) 2021/01/21 01:05:39 fetching corpus: 19500, signal 964340/1172851 (executing program) 2021/01/21 01:05:39 fetching corpus: 19550, signal 964961/1173661 (executing program) 2021/01/21 01:05:39 fetching corpus: 19600, signal 965371/1174366 (executing program) 2021/01/21 01:05:40 fetching corpus: 19650, signal 966092/1175201 (executing program) 2021/01/21 01:05:40 fetching corpus: 19700, signal 966699/1175965 (executing program) 2021/01/21 01:05:40 fetching corpus: 19750, signal 967483/1176827 (executing program) 2021/01/21 01:05:40 fetching corpus: 19800, signal 968087/1177556 (executing program) 2021/01/21 01:05:40 fetching corpus: 19850, signal 968740/1178331 (executing program) 2021/01/21 01:05:40 fetching corpus: 19900, signal 969453/1179127 (executing program) 2021/01/21 01:05:40 fetching corpus: 19950, signal 969935/1179854 (executing program) 2021/01/21 01:05:41 fetching corpus: 20000, signal 970262/1180472 (executing program) 2021/01/21 01:05:41 fetching corpus: 20050, signal 970687/1181188 (executing program) 2021/01/21 01:05:41 fetching corpus: 20100, signal 971326/1181912 (executing program) 2021/01/21 01:05:41 fetching corpus: 20150, signal 972075/1182670 (executing program) 2021/01/21 01:05:41 fetching corpus: 20200, signal 972624/1183388 (executing program) 2021/01/21 01:05:41 fetching corpus: 20250, signal 973149/1184123 (executing program) 2021/01/21 01:05:41 fetching corpus: 20300, signal 974378/1185128 (executing program) 2021/01/21 01:05:42 fetching corpus: 20350, signal 975053/1185902 (executing program) 2021/01/21 01:05:42 fetching corpus: 20400, signal 976015/1186807 (executing program) 2021/01/21 01:05:42 fetching corpus: 20450, signal 976535/1187497 (executing program) 2021/01/21 01:05:42 fetching corpus: 20500, signal 977148/1188196 (executing program) 2021/01/21 01:05:42 fetching corpus: 20550, signal 977842/1188965 (executing program) 2021/01/21 01:05:43 fetching corpus: 20600, signal 978490/1189660 (executing program) 2021/01/21 01:05:43 fetching corpus: 20650, signal 979064/1190347 (executing program) 2021/01/21 01:05:43 fetching corpus: 20700, signal 980437/1191357 (executing program) 2021/01/21 01:05:43 fetching corpus: 20750, signal 980981/1192052 (executing program) 2021/01/21 01:05:43 fetching corpus: 20800, signal 981527/1192745 (executing program) 2021/01/21 01:05:43 fetching corpus: 20850, signal 982303/1193561 (executing program) 2021/01/21 01:05:44 fetching corpus: 20900, signal 983083/1194391 (executing program) 2021/01/21 01:05:44 fetching corpus: 20950, signal 983890/1195206 (executing program) 2021/01/21 01:05:44 fetching corpus: 21000, signal 984605/1195965 (executing program) 2021/01/21 01:05:44 fetching corpus: 21050, signal 985392/1196724 (executing program) 2021/01/21 01:05:44 fetching corpus: 21100, signal 985834/1197364 (executing program) 2021/01/21 01:05:44 fetching corpus: 21150, signal 986303/1198044 (executing program) 2021/01/21 01:05:45 fetching corpus: 21200, signal 987206/1198867 (executing program) 2021/01/21 01:05:45 fetching corpus: 21250, signal 987820/1199598 (executing program) 2021/01/21 01:05:45 fetching corpus: 21300, signal 988842/1200435 (executing program) 2021/01/21 01:05:45 fetching corpus: 21350, signal 989438/1201163 (executing program) 2021/01/21 01:05:45 fetching corpus: 21400, signal 989943/1201833 (executing program) 2021/01/21 01:05:45 fetching corpus: 21450, signal 990613/1202585 (executing program) 2021/01/21 01:05:46 fetching corpus: 21500, signal 991287/1203274 (executing program) 2021/01/21 01:05:46 fetching corpus: 21550, signal 991849/1203955 (executing program) 2021/01/21 01:05:46 fetching corpus: 21600, signal 992365/1204597 (executing program) 2021/01/21 01:05:46 fetching corpus: 21650, signal 993022/1205313 (executing program) 2021/01/21 01:05:46 fetching corpus: 21700, signal 993605/1206014 (executing program) 2021/01/21 01:05:46 fetching corpus: 21750, signal 994661/1206809 (executing program) 2021/01/21 01:05:47 fetching corpus: 21800, signal 995197/1207465 (executing program) 2021/01/21 01:05:47 fetching corpus: 21850, signal 995648/1208082 (executing program) 2021/01/21 01:05:47 fetching corpus: 21900, signal 996177/1208749 (executing program) 2021/01/21 01:05:47 fetching corpus: 21950, signal 997006/1209540 (executing program) 2021/01/21 01:05:47 fetching corpus: 22000, signal 997427/1210152 (executing program) 2021/01/21 01:05:47 fetching corpus: 22050, signal 997937/1210819 (executing program) 2021/01/21 01:05:48 fetching corpus: 22100, signal 999008/1211635 (executing program) 2021/01/21 01:05:48 fetching corpus: 22150, signal 1001321/1212862 (executing program) 2021/01/21 01:05:48 fetching corpus: 22200, signal 1002023/1213573 (executing program) 2021/01/21 01:05:48 fetching corpus: 22250, signal 1002576/1214188 (executing program) 2021/01/21 01:05:48 fetching corpus: 22300, signal 1002938/1214771 (executing program) 2021/01/21 01:05:48 fetching corpus: 22350, signal 1003659/1215473 (executing program) 2021/01/21 01:05:49 fetching corpus: 22400, signal 1004504/1216221 (executing program) 2021/01/21 01:05:49 fetching corpus: 22450, signal 1004935/1216817 (executing program) 2021/01/21 01:05:49 fetching corpus: 22500, signal 1005453/1217458 (executing program) 2021/01/21 01:05:49 fetching corpus: 22550, signal 1006273/1218207 (executing program) 2021/01/21 01:05:49 fetching corpus: 22600, signal 1006684/1218807 (executing program) 2021/01/21 01:05:49 fetching corpus: 22650, signal 1007262/1219432 (executing program) 2021/01/21 01:05:50 fetching corpus: 22700, signal 1007949/1220090 (executing program) 2021/01/21 01:05:50 fetching corpus: 22750, signal 1008445/1220728 (executing program) 2021/01/21 01:05:50 fetching corpus: 22800, signal 1009190/1221427 (executing program) 2021/01/21 01:05:50 fetching corpus: 22850, signal 1009720/1222066 (executing program) 2021/01/21 01:05:50 fetching corpus: 22900, signal 1010121/1222613 (executing program) 2021/01/21 01:05:50 fetching corpus: 22950, signal 1010496/1223216 (executing program) 2021/01/21 01:05:51 fetching corpus: 23000, signal 1011324/1223882 (executing program) 2021/01/21 01:05:51 fetching corpus: 23050, signal 1011861/1224541 (executing program) 2021/01/21 01:05:51 fetching corpus: 23100, signal 1012510/1225209 (executing program) 2021/01/21 01:05:51 fetching corpus: 23150, signal 1013170/1225875 (executing program) 2021/01/21 01:05:51 fetching corpus: 23200, signal 1013711/1226472 (executing program) 2021/01/21 01:05:51 fetching corpus: 23250, signal 1014163/1227056 (executing program) 2021/01/21 01:05:52 fetching corpus: 23300, signal 1014589/1227647 (executing program) 2021/01/21 01:05:52 fetching corpus: 23350, signal 1015182/1228248 (executing program) 2021/01/21 01:05:52 fetching corpus: 23400, signal 1015828/1228878 (executing program) 2021/01/21 01:05:52 fetching corpus: 23450, signal 1016505/1229524 (executing program) 2021/01/21 01:05:52 fetching corpus: 23500, signal 1017004/1230052 (executing program) 2021/01/21 01:05:52 fetching corpus: 23550, signal 1017812/1230703 (executing program) 2021/01/21 01:05:52 fetching corpus: 23600, signal 1018199/1231273 (executing program) 2021/01/21 01:05:53 fetching corpus: 23650, signal 1018928/1231899 (executing program) 2021/01/21 01:05:53 fetching corpus: 23700, signal 1019466/1232496 (executing program) 2021/01/21 01:05:53 fetching corpus: 23750, signal 1019893/1233077 (executing program) 2021/01/21 01:05:53 fetching corpus: 23800, signal 1020397/1233635 (executing program) 2021/01/21 01:05:53 fetching corpus: 23850, signal 1020951/1234215 (executing program) 2021/01/21 01:05:53 fetching corpus: 23900, signal 1021662/1234866 (executing program) 2021/01/21 01:05:53 fetching corpus: 23950, signal 1022107/1235425 (executing program) 2021/01/21 01:05:54 fetching corpus: 24000, signal 1022780/1236034 (executing program) 2021/01/21 01:05:54 fetching corpus: 24050, signal 1023380/1236650 (executing program) 2021/01/21 01:05:54 fetching corpus: 24100, signal 1023849/1237220 (executing program) 2021/01/21 01:05:54 fetching corpus: 24150, signal 1024200/1237783 (executing program) 2021/01/21 01:05:54 fetching corpus: 24200, signal 1024698/1238363 (executing program) 2021/01/21 01:05:54 fetching corpus: 24250, signal 1025385/1238953 (executing program) 2021/01/21 01:05:55 fetching corpus: 24300, signal 1026048/1239539 (executing program) 2021/01/21 01:05:55 fetching corpus: 24350, signal 1026653/1240114 (executing program) 2021/01/21 01:05:55 fetching corpus: 24400, signal 1027150/1240685 (executing program) 2021/01/21 01:05:55 fetching corpus: 24450, signal 1027707/1241254 (executing program) 2021/01/21 01:05:55 fetching corpus: 24500, signal 1028441/1241878 (executing program) 2021/01/21 01:05:55 fetching corpus: 24550, signal 1029022/1242437 (executing program) 2021/01/21 01:05:56 fetching corpus: 24600, signal 1029660/1243023 (executing program) 2021/01/21 01:05:56 fetching corpus: 24650, signal 1030381/1243651 (executing program) 2021/01/21 01:05:56 fetching corpus: 24700, signal 1030968/1244267 (executing program) 2021/01/21 01:05:56 fetching corpus: 24750, signal 1031311/1244766 (executing program) 2021/01/21 01:05:56 fetching corpus: 24800, signal 1031876/1245375 (executing program) 2021/01/21 01:05:56 fetching corpus: 24850, signal 1032458/1245926 (executing program) 2021/01/21 01:05:57 fetching corpus: 24900, signal 1033004/1246476 (executing program) 2021/01/21 01:05:57 fetching corpus: 24950, signal 1033554/1247028 (executing program) 2021/01/21 01:05:57 fetching corpus: 25000, signal 1034213/1247612 (executing program) 2021/01/21 01:05:57 fetching corpus: 25050, signal 1034643/1248120 (executing program) 2021/01/21 01:05:57 fetching corpus: 25100, signal 1035284/1248716 (executing program) 2021/01/21 01:05:57 fetching corpus: 25150, signal 1035643/1249206 (executing program) 2021/01/21 01:05:58 fetching corpus: 25200, signal 1036334/1249797 (executing program) 2021/01/21 01:05:58 fetching corpus: 25250, signal 1036887/1250321 (executing program) 2021/01/21 01:05:58 fetching corpus: 25300, signal 1037410/1250837 (executing program) 2021/01/21 01:05:58 fetching corpus: 25350, signal 1037962/1251337 (executing program) 2021/01/21 01:05:58 fetching corpus: 25400, signal 1038332/1251850 (executing program) 2021/01/21 01:05:58 fetching corpus: 25450, signal 1038780/1252359 (executing program) 2021/01/21 01:05:58 fetching corpus: 25500, signal 1039454/1252941 (executing program) 2021/01/21 01:05:59 fetching corpus: 25550, signal 1039951/1253477 (executing program) 2021/01/21 01:05:59 fetching corpus: 25600, signal 1040460/1254004 (executing program) 2021/01/21 01:05:59 fetching corpus: 25650, signal 1040981/1254542 (executing program) 2021/01/21 01:05:59 fetching corpus: 25700, signal 1042272/1255239 (executing program) 2021/01/21 01:05:59 fetching corpus: 25750, signal 1042875/1255772 (executing program) 2021/01/21 01:06:00 fetching corpus: 25800, signal 1043419/1256326 (executing program) 2021/01/21 01:06:00 fetching corpus: 25850, signal 1044211/1256909 (executing program) 2021/01/21 01:06:00 fetching corpus: 25900, signal 1044500/1257404 (executing program) 2021/01/21 01:06:00 fetching corpus: 25950, signal 1044911/1257892 (executing program) 2021/01/21 01:06:00 fetching corpus: 26000, signal 1045390/1258442 (executing program) 2021/01/21 01:06:00 fetching corpus: 26050, signal 1045835/1258949 (executing program) 2021/01/21 01:06:00 fetching corpus: 26100, signal 1046618/1259511 (executing program) 2021/01/21 01:06:01 fetching corpus: 26150, signal 1047329/1260072 (executing program) 2021/01/21 01:06:01 fetching corpus: 26200, signal 1047801/1260573 (executing program) 2021/01/21 01:06:01 fetching corpus: 26250, signal 1048133/1261025 (executing program) 2021/01/21 01:06:01 fetching corpus: 26300, signal 1048989/1261593 (executing program) 2021/01/21 01:06:01 fetching corpus: 26350, signal 1049321/1262079 (executing program) 2021/01/21 01:06:01 fetching corpus: 26400, signal 1049816/1262568 (executing program) 2021/01/21 01:06:01 fetching corpus: 26450, signal 1050270/1263048 (executing program) 2021/01/21 01:06:02 fetching corpus: 26500, signal 1050633/1263505 (executing program) 2021/01/21 01:06:02 fetching corpus: 26550, signal 1051257/1264013 (executing program) 2021/01/21 01:06:02 fetching corpus: 26600, signal 1051615/1264495 (executing program) 2021/01/21 01:06:02 fetching corpus: 26650, signal 1052026/1264963 (executing program) 2021/01/21 01:06:02 fetching corpus: 26700, signal 1052384/1265422 (executing program) 2021/01/21 01:06:02 fetching corpus: 26750, signal 1052936/1265905 (executing program) 2021/01/21 01:06:03 fetching corpus: 26800, signal 1053476/1266397 (executing program) 2021/01/21 01:06:03 fetching corpus: 26850, signal 1053948/1266859 (executing program) 2021/01/21 01:06:03 fetching corpus: 26900, signal 1054358/1267314 (executing program) 2021/01/21 01:06:03 fetching corpus: 26950, signal 1054727/1267755 (executing program) 2021/01/21 01:06:03 fetching corpus: 27000, signal 1055190/1268236 (executing program) 2021/01/21 01:06:03 fetching corpus: 27050, signal 1055709/1268688 (executing program) 2021/01/21 01:06:03 fetching corpus: 27100, signal 1056196/1269170 (executing program) 2021/01/21 01:06:04 fetching corpus: 27150, signal 1056568/1269640 (executing program) 2021/01/21 01:06:04 fetching corpus: 27200, signal 1056893/1270083 (executing program) 2021/01/21 01:06:04 fetching corpus: 27250, signal 1057507/1270573 (executing program) 2021/01/21 01:06:04 fetching corpus: 27300, signal 1058123/1271087 (executing program) 2021/01/21 01:06:04 fetching corpus: 27350, signal 1058775/1271559 (executing program) 2021/01/21 01:06:05 fetching corpus: 27400, signal 1059444/1272071 (executing program) 2021/01/21 01:06:05 fetching corpus: 27450, signal 1059760/1272526 (executing program) 2021/01/21 01:06:05 fetching corpus: 27500, signal 1060696/1273065 (executing program) 2021/01/21 01:06:05 fetching corpus: 27550, signal 1061112/1273521 (executing program) 2021/01/21 01:06:05 fetching corpus: 27600, signal 1062177/1274084 (executing program) 2021/01/21 01:06:05 fetching corpus: 27650, signal 1062646/1274538 (executing program) 2021/01/21 01:06:05 fetching corpus: 27700, signal 1063264/1275021 (executing program) 2021/01/21 01:06:06 fetching corpus: 27750, signal 1064303/1275568 (executing program) 2021/01/21 01:06:06 fetching corpus: 27800, signal 1064996/1276076 (executing program) 2021/01/21 01:06:06 fetching corpus: 27850, signal 1065479/1276548 (executing program) 2021/01/21 01:06:06 fetching corpus: 27900, signal 1066057/1277021 (executing program) 2021/01/21 01:06:06 fetching corpus: 27950, signal 1066655/1277528 (executing program) 2021/01/21 01:06:06 fetching corpus: 28000, signal 1067156/1277989 (executing program) 2021/01/21 01:06:06 fetching corpus: 28050, signal 1067578/1278424 (executing program) 2021/01/21 01:06:07 fetching corpus: 28100, signal 1068045/1278877 (executing program) 2021/01/21 01:06:07 fetching corpus: 28150, signal 1068958/1279351 (executing program) 2021/01/21 01:06:07 fetching corpus: 28200, signal 1069372/1279793 (executing program) 2021/01/21 01:06:07 fetching corpus: 28250, signal 1069741/1280206 (executing program) 2021/01/21 01:06:07 fetching corpus: 28300, signal 1070697/1280691 (executing program) 2021/01/21 01:06:07 fetching corpus: 28350, signal 1071212/1281109 (executing program) 2021/01/21 01:06:07 fetching corpus: 28400, signal 1071730/1281557 (executing program) 2021/01/21 01:06:08 fetching corpus: 28450, signal 1072113/1281981 (executing program) 2021/01/21 01:06:08 fetching corpus: 28500, signal 1072820/1282433 (executing program) 2021/01/21 01:06:08 fetching corpus: 28550, signal 1073117/1282841 (executing program) 2021/01/21 01:06:08 fetching corpus: 28600, signal 1073576/1283258 (executing program) 2021/01/21 01:06:08 fetching corpus: 28650, signal 1073989/1283647 (executing program) 2021/01/21 01:06:08 fetching corpus: 28700, signal 1074479/1284066 (executing program) 2021/01/21 01:06:09 fetching corpus: 28750, signal 1074928/1284485 (executing program) 2021/01/21 01:06:09 fetching corpus: 28800, signal 1075277/1284888 (executing program) 2021/01/21 01:06:09 fetching corpus: 28850, signal 1075671/1285307 (executing program) 2021/01/21 01:06:09 fetching corpus: 28900, signal 1076067/1285711 (executing program) 2021/01/21 01:06:09 fetching corpus: 28950, signal 1076366/1286113 (executing program) 2021/01/21 01:06:10 fetching corpus: 29000, signal 1077012/1286553 (executing program) 2021/01/21 01:06:10 fetching corpus: 29050, signal 1077410/1286970 (executing program) 2021/01/21 01:06:10 fetching corpus: 29100, signal 1077837/1287335 (executing program) 2021/01/21 01:06:10 fetching corpus: 29150, signal 1078356/1287735 (executing program) 2021/01/21 01:06:10 fetching corpus: 29200, signal 1078792/1288128 (executing program) 2021/01/21 01:06:10 fetching corpus: 29250, signal 1079274/1288513 (executing program) 2021/01/21 01:06:11 fetching corpus: 29300, signal 1079952/1288918 (executing program) 2021/01/21 01:06:11 fetching corpus: 29350, signal 1080522/1289356 (executing program) 2021/01/21 01:06:11 fetching corpus: 29400, signal 1081012/1289775 (executing program) 2021/01/21 01:06:11 fetching corpus: 29450, signal 1081792/1290221 (executing program) 2021/01/21 01:06:11 fetching corpus: 29500, signal 1082249/1290625 (executing program) 2021/01/21 01:06:11 fetching corpus: 29550, signal 1082695/1291035 (executing program) 2021/01/21 01:06:12 fetching corpus: 29600, signal 1083329/1291473 (executing program) 2021/01/21 01:06:12 fetching corpus: 29650, signal 1083623/1291875 (executing program) 2021/01/21 01:06:12 fetching corpus: 29700, signal 1084114/1292323 (executing program) 2021/01/21 01:06:12 fetching corpus: 29750, signal 1084513/1292749 (executing program) 2021/01/21 01:06:12 fetching corpus: 29800, signal 1084986/1293124 (executing program) 2021/01/21 01:06:12 fetching corpus: 29850, signal 1085446/1293486 (executing program) 2021/01/21 01:06:13 fetching corpus: 29900, signal 1085857/1293853 (executing program) 2021/01/21 01:06:13 fetching corpus: 29950, signal 1086279/1294273 (executing program) 2021/01/21 01:06:13 fetching corpus: 30000, signal 1087056/1294709 (executing program) 2021/01/21 01:06:13 fetching corpus: 30050, signal 1087502/1295110 (executing program) 2021/01/21 01:06:13 fetching corpus: 30100, signal 1088285/1295494 (executing program) 2021/01/21 01:06:13 fetching corpus: 30150, signal 1088934/1295901 (executing program) 2021/01/21 01:06:14 fetching corpus: 30200, signal 1089333/1296277 (executing program) 2021/01/21 01:06:14 fetching corpus: 30250, signal 1089916/1296693 (executing program) 2021/01/21 01:06:14 fetching corpus: 30300, signal 1090353/1297087 (executing program) 2021/01/21 01:06:14 fetching corpus: 30350, signal 1090856/1297505 (executing program) 2021/01/21 01:06:14 fetching corpus: 30400, signal 1091194/1297857 (executing program) 2021/01/21 01:06:15 fetching corpus: 30450, signal 1091878/1298278 (executing program) 2021/01/21 01:06:15 fetching corpus: 30500, signal 1092261/1298616 (executing program) 2021/01/21 01:06:15 fetching corpus: 30550, signal 1092945/1298980 (executing program) 2021/01/21 01:06:15 fetching corpus: 30600, signal 1093263/1299345 (executing program) 2021/01/21 01:06:15 fetching corpus: 30650, signal 1093852/1299725 (executing program) 2021/01/21 01:06:15 fetching corpus: 30700, signal 1094228/1300096 (executing program) 2021/01/21 01:06:16 fetching corpus: 30750, signal 1094934/1300480 (executing program) 2021/01/21 01:06:16 fetching corpus: 30800, signal 1095547/1300871 (executing program) 2021/01/21 01:06:16 fetching corpus: 30850, signal 1096057/1301248 (executing program) 2021/01/21 01:06:16 fetching corpus: 30900, signal 1096463/1301600 (executing program) 2021/01/21 01:06:16 fetching corpus: 30950, signal 1096838/1301971 (executing program) 2021/01/21 01:06:16 fetching corpus: 31000, signal 1097264/1302302 (executing program) 2021/01/21 01:06:17 fetching corpus: 31050, signal 1097605/1302646 (executing program) 2021/01/21 01:06:17 fetching corpus: 31100, signal 1097995/1303025 (executing program) 2021/01/21 01:06:17 fetching corpus: 31150, signal 1098449/1303377 (executing program) 2021/01/21 01:06:17 fetching corpus: 31200, signal 1099051/1303710 (executing program) 2021/01/21 01:06:17 fetching corpus: 31250, signal 1099478/1304061 (executing program) 2021/01/21 01:06:17 fetching corpus: 31300, signal 1099767/1304386 (executing program) 2021/01/21 01:06:18 fetching corpus: 31350, signal 1100133/1304747 (executing program) 2021/01/21 01:06:18 fetching corpus: 31400, signal 1100707/1305106 (executing program) 2021/01/21 01:06:18 fetching corpus: 31450, signal 1101006/1305448 (executing program) 2021/01/21 01:06:18 fetching corpus: 31500, signal 1101438/1305794 (executing program) 2021/01/21 01:06:18 fetching corpus: 31550, signal 1102001/1306138 (executing program) 2021/01/21 01:06:18 fetching corpus: 31600, signal 1102536/1306461 (executing program) 2021/01/21 01:06:18 fetching corpus: 31650, signal 1102930/1306798 (executing program) 2021/01/21 01:06:19 fetching corpus: 31700, signal 1103136/1307106 (executing program) 2021/01/21 01:06:19 fetching corpus: 31750, signal 1103826/1307448 (executing program) 2021/01/21 01:06:19 fetching corpus: 31800, signal 1104225/1307793 (executing program) 2021/01/21 01:06:19 fetching corpus: 31850, signal 1104639/1308139 (executing program) 2021/01/21 01:06:19 fetching corpus: 31900, signal 1105677/1308489 (executing program) 2021/01/21 01:06:19 fetching corpus: 31950, signal 1106098/1308824 (executing program) 2021/01/21 01:06:20 fetching corpus: 32000, signal 1106484/1309146 (executing program) 2021/01/21 01:06:20 fetching corpus: 32050, signal 1106819/1309490 (executing program) 2021/01/21 01:06:20 fetching corpus: 32100, signal 1107412/1309817 (executing program) 2021/01/21 01:06:20 fetching corpus: 32150, signal 1107820/1310132 (executing program) 2021/01/21 01:06:20 fetching corpus: 32200, signal 1108162/1310448 (executing program) 2021/01/21 01:06:20 fetching corpus: 32250, signal 1108956/1310777 (executing program) 2021/01/21 01:06:21 fetching corpus: 32300, signal 1109521/1311109 (executing program) 2021/01/21 01:06:21 fetching corpus: 32350, signal 1109987/1311476 (executing program) 2021/01/21 01:06:21 fetching corpus: 32400, signal 1110317/1311772 (executing program) 2021/01/21 01:06:21 fetching corpus: 32450, signal 1110612/1312071 (executing program) 2021/01/21 01:06:21 fetching corpus: 32500, signal 1111213/1312381 (executing program) 2021/01/21 01:06:22 fetching corpus: 32550, signal 1111772/1312672 (executing program) 2021/01/21 01:06:22 fetching corpus: 32600, signal 1112154/1312973 (executing program) 2021/01/21 01:06:22 fetching corpus: 32650, signal 1112698/1313314 (executing program) 2021/01/21 01:06:22 fetching corpus: 32700, signal 1113139/1313592 (executing program) 2021/01/21 01:06:22 fetching corpus: 32750, signal 1113838/1313909 (executing program) 2021/01/21 01:06:22 fetching corpus: 32800, signal 1114272/1314205 (executing program) 2021/01/21 01:06:23 fetching corpus: 32850, signal 1114634/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 32900, signal 1115142/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 32950, signal 1115389/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 33000, signal 1115801/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 33050, signal 1116221/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 33100, signal 1116526/1314210 (executing program) 2021/01/21 01:06:23 fetching corpus: 33150, signal 1116936/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33200, signal 1117360/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33250, signal 1117979/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33300, signal 1118264/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33350, signal 1118606/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33400, signal 1118948/1314210 (executing program) 2021/01/21 01:06:24 fetching corpus: 33450, signal 1119282/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33500, signal 1119629/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33550, signal 1120097/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33600, signal 1120597/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33650, signal 1121057/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33700, signal 1121651/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33750, signal 1122097/1314210 (executing program) 2021/01/21 01:06:25 fetching corpus: 33800, signal 1122368/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 33850, signal 1122745/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 33900, signal 1123083/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 33950, signal 1123493/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 34000, signal 1123788/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 34050, signal 1124270/1314210 (executing program) 2021/01/21 01:06:26 fetching corpus: 34100, signal 1124656/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34150, signal 1125071/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34200, signal 1125705/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34250, signal 1126044/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34300, signal 1126318/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34350, signal 1126623/1314210 (executing program) 2021/01/21 01:06:27 fetching corpus: 34400, signal 1127218/1314210 (executing program) 2021/01/21 01:06:28 fetching corpus: 34450, signal 1127490/1314210 (executing program) 2021/01/21 01:06:28 fetching corpus: 34500, signal 1127874/1314210 (executing program) 2021/01/21 01:06:28 fetching corpus: 34550, signal 1128181/1314210 (executing program) 2021/01/21 01:06:28 fetching corpus: 34600, signal 1128590/1314210 (executing program) 2021/01/21 01:06:28 fetching corpus: 34650, signal 1129168/1314211 (executing program) 2021/01/21 01:06:28 fetching corpus: 34700, signal 1129454/1314211 (executing program) 2021/01/21 01:06:29 fetching corpus: 34750, signal 1129850/1314211 (executing program) 2021/01/21 01:06:29 fetching corpus: 34800, signal 1130181/1314211 (executing program) 2021/01/21 01:06:29 fetching corpus: 34850, signal 1130778/1314213 (executing program) 2021/01/21 01:06:29 fetching corpus: 34900, signal 1131205/1314213 (executing program) 2021/01/21 01:06:29 fetching corpus: 34950, signal 1131436/1314213 (executing program) 2021/01/21 01:06:29 fetching corpus: 35000, signal 1131767/1314213 (executing program) 2021/01/21 01:06:29 fetching corpus: 35050, signal 1132132/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35100, signal 1132932/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35150, signal 1133380/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35200, signal 1133614/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35250, signal 1134121/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35300, signal 1134358/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35350, signal 1134869/1314213 (executing program) 2021/01/21 01:06:30 fetching corpus: 35400, signal 1135252/1314213 (executing program) 2021/01/21 01:06:31 fetching corpus: 35450, signal 1135676/1314213 (executing program) 2021/01/21 01:06:31 fetching corpus: 35500, signal 1135959/1314213 (executing program) 2021/01/21 01:06:31 fetching corpus: 35550, signal 1136477/1314213 (executing program) 2021/01/21 01:06:31 fetching corpus: 35600, signal 1136779/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35650, signal 1137162/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35700, signal 1137564/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35750, signal 1137842/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35800, signal 1138364/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35850, signal 1138787/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35900, signal 1139076/1314213 (executing program) 2021/01/21 01:06:32 fetching corpus: 35950, signal 1139491/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36000, signal 1139903/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36050, signal 1140427/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36100, signal 1140724/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36150, signal 1141117/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36200, signal 1141549/1314213 (executing program) 2021/01/21 01:06:33 fetching corpus: 36250, signal 1142137/1314213 (executing program) 2021/01/21 01:06:34 fetching corpus: 36300, signal 1142805/1314213 (executing program) 2021/01/21 01:06:34 fetching corpus: 36350, signal 1143302/1314215 (executing program) 2021/01/21 01:06:34 fetching corpus: 36400, signal 1143652/1314215 (executing program) 2021/01/21 01:06:34 fetching corpus: 36450, signal 1144036/1314215 (executing program) 2021/01/21 01:06:34 fetching corpus: 36500, signal 1144549/1314215 (executing program) 2021/01/21 01:06:34 fetching corpus: 36550, signal 1145010/1314215 (executing program) 2021/01/21 01:06:35 fetching corpus: 36600, signal 1145286/1314215 (executing program) 2021/01/21 01:06:35 fetching corpus: 36650, signal 1145519/1314215 (executing program) 2021/01/21 01:06:35 fetching corpus: 36700, signal 1145811/1314215 (executing program) 2021/01/21 01:06:35 fetching corpus: 36750, signal 1146181/1314215 (executing program) 2021/01/21 01:06:35 fetching corpus: 36800, signal 1146492/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 36850, signal 1146791/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 36900, signal 1147202/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 36950, signal 1147830/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 37000, signal 1148252/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 37050, signal 1148645/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 37100, signal 1149018/1314215 (executing program) 2021/01/21 01:06:36 fetching corpus: 37150, signal 1149342/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37200, signal 1149721/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37250, signal 1150291/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37300, signal 1150486/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37350, signal 1150824/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37400, signal 1151135/1314215 (executing program) 2021/01/21 01:06:37 fetching corpus: 37450, signal 1151528/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37500, signal 1151851/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37550, signal 1152533/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37600, signal 1153103/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37650, signal 1153564/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37700, signal 1153870/1314215 (executing program) 2021/01/21 01:06:38 fetching corpus: 37750, signal 1154270/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 37800, signal 1154603/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 37850, signal 1155081/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 37900, signal 1155327/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 37950, signal 1155644/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 38000, signal 1155985/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 38050, signal 1156344/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 38100, signal 1156586/1314215 (executing program) 2021/01/21 01:06:39 fetching corpus: 38150, signal 1156942/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38200, signal 1157267/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38250, signal 1157810/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38300, signal 1158237/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38350, signal 1158643/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38400, signal 1158926/1314215 (executing program) 2021/01/21 01:06:40 fetching corpus: 38450, signal 1159168/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38500, signal 1159561/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38550, signal 1159884/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38600, signal 1160195/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38650, signal 1160577/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38700, signal 1160998/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38750, signal 1161246/1314215 (executing program) 2021/01/21 01:06:41 fetching corpus: 38800, signal 1161782/1314215 (executing program) 2021/01/21 01:06:42 fetching corpus: 38850, signal 1162335/1314215 (executing program) 2021/01/21 01:06:42 fetching corpus: 38900, signal 1162691/1314215 (executing program) 2021/01/21 01:06:42 fetching corpus: 38950, signal 1163419/1314215 (executing program) 2021/01/21 01:06:42 fetching corpus: 39000, signal 1163803/1314215 (executing program) 2021/01/21 01:06:42 fetching corpus: 39050, signal 1164105/1314217 (executing program) 2021/01/21 01:06:42 fetching corpus: 39100, signal 1164965/1314217 (executing program) 2021/01/21 01:06:43 fetching corpus: 39150, signal 1165409/1314217 (executing program) 2021/01/21 01:06:43 fetching corpus: 39200, signal 1165727/1314220 (executing program) 2021/01/21 01:06:43 fetching corpus: 39250, signal 1166074/1314220 (executing program) 2021/01/21 01:06:43 fetching corpus: 39300, signal 1166391/1314220 (executing program) 2021/01/21 01:06:43 fetching corpus: 39350, signal 1166871/1314220 (executing program) 2021/01/21 01:06:43 fetching corpus: 39400, signal 1167221/1314220 (executing program) 2021/01/21 01:06:44 fetching corpus: 39450, signal 1167719/1314220 (executing program) 2021/01/21 01:06:44 fetching corpus: 39500, signal 1168169/1314220 (executing program) 2021/01/21 01:06:44 fetching corpus: 39550, signal 1168515/1314220 (executing program) 2021/01/21 01:06:44 fetching corpus: 39600, signal 1168752/1314220 (executing program) 2021/01/21 01:06:44 fetching corpus: 39650, signal 1169152/1314220 (executing program) 2021/01/21 01:06:45 fetching corpus: 39700, signal 1169549/1314220 (executing program) 2021/01/21 01:06:45 fetching corpus: 39750, signal 1169731/1314223 (executing program) 2021/01/21 01:06:45 fetching corpus: 39800, signal 1170025/1314223 (executing program) 2021/01/21 01:06:45 fetching corpus: 39850, signal 1170236/1314223 (executing program) 2021/01/21 01:06:45 fetching corpus: 39900, signal 1170540/1314223 (executing program) 2021/01/21 01:06:45 fetching corpus: 39950, signal 1171180/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40000, signal 1171538/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40050, signal 1172002/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40100, signal 1172296/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40150, signal 1172638/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40200, signal 1172964/1314223 (executing program) 2021/01/21 01:06:46 fetching corpus: 40250, signal 1173412/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40300, signal 1173694/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40350, signal 1173957/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40400, signal 1174222/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40450, signal 1174438/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40500, signal 1174673/1314223 (executing program) 2021/01/21 01:06:47 fetching corpus: 40550, signal 1174980/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40600, signal 1175219/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40650, signal 1175469/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40700, signal 1175725/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40750, signal 1176215/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40800, signal 1176739/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40850, signal 1177054/1314223 (executing program) 2021/01/21 01:06:48 fetching corpus: 40900, signal 1177339/1314223 (executing program) 2021/01/21 01:06:49 fetching corpus: 40950, signal 1177598/1314223 (executing program) 2021/01/21 01:06:49 fetching corpus: 41000, signal 1177840/1314223 (executing program) 2021/01/21 01:06:49 fetching corpus: 41050, signal 1178214/1314223 (executing program) 2021/01/21 01:06:49 fetching corpus: 41100, signal 1178589/1314223 (executing program) 2021/01/21 01:06:50 fetching corpus: 41150, signal 1178952/1314223 (executing program) 2021/01/21 01:06:50 fetching corpus: 41200, signal 1179319/1314223 (executing program) 2021/01/21 01:06:50 fetching corpus: 41250, signal 1179729/1314223 (executing program) 2021/01/21 01:06:50 fetching corpus: 41300, signal 1181486/1314223 (executing program) 2021/01/21 01:06:51 fetching corpus: 41350, signal 1181849/1314223 (executing program) 2021/01/21 01:06:51 fetching corpus: 41400, signal 1182192/1314223 (executing program) 2021/01/21 01:06:51 fetching corpus: 41450, signal 1182549/1314223 (executing program) 2021/01/21 01:06:51 fetching corpus: 41500, signal 1182964/1314223 (executing program) 2021/01/21 01:06:52 fetching corpus: 41550, signal 1183936/1314223 (executing program) 2021/01/21 01:06:52 fetching corpus: 41600, signal 1184468/1314223 (executing program) 2021/01/21 01:06:52 fetching corpus: 41650, signal 1184846/1314223 (executing program) 2021/01/21 01:06:52 fetching corpus: 41700, signal 1185217/1314223 (executing program) 2021/01/21 01:06:53 fetching corpus: 41750, signal 1185476/1314223 (executing program) 2021/01/21 01:06:53 fetching corpus: 41800, signal 1185805/1314223 (executing program) 2021/01/21 01:06:53 fetching corpus: 41850, signal 1186191/1314223 (executing program) 2021/01/21 01:06:54 fetching corpus: 41900, signal 1187091/1314223 (executing program) 2021/01/21 01:06:54 fetching corpus: 41950, signal 1187390/1314223 (executing program) 2021/01/21 01:06:54 fetching corpus: 42000, signal 1187774/1314224 (executing program) 2021/01/21 01:06:54 fetching corpus: 42050, signal 1188031/1314224 (executing program) 2021/01/21 01:06:55 fetching corpus: 42100, signal 1188369/1314224 (executing program) 2021/01/21 01:06:55 fetching corpus: 42150, signal 1188664/1314224 (executing program) 2021/01/21 01:06:55 fetching corpus: 42200, signal 1189098/1314224 (executing program) 2021/01/21 01:06:55 fetching corpus: 42250, signal 1189450/1314224 (executing program) 2021/01/21 01:06:56 fetching corpus: 42300, signal 1190051/1314224 (executing program) 2021/01/21 01:06:56 fetching corpus: 42350, signal 1190346/1314224 (executing program) 2021/01/21 01:06:56 fetching corpus: 42400, signal 1190788/1314224 (executing program) 2021/01/21 01:06:56 fetching corpus: 42450, signal 1191136/1314224 (executing program) 2021/01/21 01:06:57 fetching corpus: 42500, signal 1191531/1314224 (executing program) 2021/01/21 01:06:57 fetching corpus: 42550, signal 1191893/1314225 (executing program) 2021/01/21 01:06:57 fetching corpus: 42600, signal 1192278/1314225 (executing program) 2021/01/21 01:06:57 fetching corpus: 42650, signal 1192827/1314225 (executing program) 2021/01/21 01:06:58 fetching corpus: 42700, signal 1193048/1314225 (executing program) 2021/01/21 01:06:58 fetching corpus: 42750, signal 1193393/1314225 (executing program) 2021/01/21 01:06:58 fetching corpus: 42800, signal 1193968/1314225 (executing program) 2021/01/21 01:06:58 fetching corpus: 42850, signal 1194305/1314225 (executing program) 2021/01/21 01:06:58 fetching corpus: 42900, signal 1194590/1314225 (executing program) 2021/01/21 01:06:59 fetching corpus: 42950, signal 1194964/1314225 (executing program) 2021/01/21 01:06:59 fetching corpus: 43000, signal 1195232/1314225 (executing program) 2021/01/21 01:06:59 fetching corpus: 43050, signal 1195530/1314225 (executing program) 2021/01/21 01:06:59 fetching corpus: 43100, signal 1195819/1314225 (executing program) 2021/01/21 01:07:00 fetching corpus: 43150, signal 1196198/1314225 (executing program) 2021/01/21 01:07:00 fetching corpus: 43200, signal 1196437/1314225 (executing program) 2021/01/21 01:07:00 fetching corpus: 43250, signal 1196773/1314225 (executing program) 2021/01/21 01:07:00 fetching corpus: 43300, signal 1197121/1314225 (executing program) 2021/01/21 01:07:01 fetching corpus: 43350, signal 1197362/1314225 (executing program) 2021/01/21 01:07:01 fetching corpus: 43400, signal 1197681/1314225 (executing program) 2021/01/21 01:07:01 fetching corpus: 43450, signal 1197964/1314225 (executing program) 2021/01/21 01:07:01 fetching corpus: 43500, signal 1198366/1314225 (executing program) 2021/01/21 01:07:02 fetching corpus: 43550, signal 1198742/1314225 (executing program) 2021/01/21 01:07:02 fetching corpus: 43600, signal 1199214/1314225 (executing program) 2021/01/21 01:07:02 fetching corpus: 43650, signal 1199541/1314225 (executing program) 2021/01/21 01:07:02 fetching corpus: 43700, signal 1199872/1314225 (executing program) 2021/01/21 01:07:02 fetching corpus: 43750, signal 1200700/1314225 (executing program) 2021/01/21 01:07:03 fetching corpus: 43800, signal 1201033/1314225 (executing program) 2021/01/21 01:07:03 fetching corpus: 43850, signal 1201286/1314225 (executing program) 2021/01/21 01:07:03 fetching corpus: 43900, signal 1201680/1314225 (executing program) 2021/01/21 01:07:03 fetching corpus: 43950, signal 1202274/1314225 (executing program) 2021/01/21 01:07:04 fetching corpus: 44000, signal 1202605/1314225 (executing program) 2021/01/21 01:07:04 fetching corpus: 44050, signal 1202912/1314225 (executing program) 2021/01/21 01:07:04 fetching corpus: 44100, signal 1203196/1314225 (executing program) 2021/01/21 01:07:05 fetching corpus: 44150, signal 1203443/1314225 (executing program) 2021/01/21 01:07:05 fetching corpus: 44200, signal 1204042/1314225 (executing program) 2021/01/21 01:07:05 fetching corpus: 44250, signal 1204424/1314225 (executing program) 2021/01/21 01:07:05 fetching corpus: 44300, signal 1204717/1314225 (executing program) 2021/01/21 01:07:06 fetching corpus: 44350, signal 1204939/1314225 (executing program) 2021/01/21 01:07:06 fetching corpus: 44400, signal 1205564/1314225 (executing program) 2021/01/21 01:07:06 fetching corpus: 44450, signal 1205875/1314225 (executing program) 2021/01/21 01:07:07 fetching corpus: 44500, signal 1206134/1314225 (executing program) 2021/01/21 01:07:07 fetching corpus: 44550, signal 1206392/1314225 (executing program) 2021/01/21 01:07:07 fetching corpus: 44600, signal 1206649/1314225 (executing program) 2021/01/21 01:07:07 fetching corpus: 44650, signal 1207149/1314225 (executing program) 2021/01/21 01:07:08 fetching corpus: 44700, signal 1207513/1314225 (executing program) 2021/01/21 01:07:08 fetching corpus: 44750, signal 1207776/1314225 (executing program) 2021/01/21 01:07:08 fetching corpus: 44800, signal 1208122/1314225 (executing program) 2021/01/21 01:07:08 fetching corpus: 44850, signal 1208435/1314225 (executing program) 2021/01/21 01:07:08 fetching corpus: 44900, signal 1208984/1314225 (executing program) 2021/01/21 01:07:09 fetching corpus: 44950, signal 1209458/1314225 (executing program) 2021/01/21 01:07:09 fetching corpus: 45000, signal 1209837/1314225 (executing program) 2021/01/21 01:07:09 fetching corpus: 45050, signal 1210032/1314225 (executing program) 2021/01/21 01:07:09 fetching corpus: 45100, signal 1210356/1314225 (executing program) 2021/01/21 01:07:10 fetching corpus: 45150, signal 1210753/1314225 (executing program) 2021/01/21 01:07:10 fetching corpus: 45200, signal 1211050/1314226 (executing program) 2021/01/21 01:07:10 fetching corpus: 45250, signal 1211443/1314226 (executing program) 2021/01/21 01:07:10 fetching corpus: 45300, signal 1211590/1314226 (executing program) 2021/01/21 01:07:10 fetching corpus: 45350, signal 1212002/1314226 (executing program) 2021/01/21 01:07:11 fetching corpus: 45400, signal 1212475/1314226 (executing program) 2021/01/21 01:07:11 fetching corpus: 45450, signal 1212695/1314226 (executing program) 2021/01/21 01:07:11 fetching corpus: 45500, signal 1212896/1314226 (executing program) 2021/01/21 01:07:11 fetching corpus: 45550, signal 1213456/1314226 (executing program) 2021/01/21 01:07:12 fetching corpus: 45600, signal 1213863/1314226 (executing program) 2021/01/21 01:07:12 fetching corpus: 45650, signal 1214303/1314226 (executing program) 2021/01/21 01:07:12 fetching corpus: 45700, signal 1214604/1314226 (executing program) 2021/01/21 01:07:12 fetching corpus: 45750, signal 1215143/1314226 (executing program) 2021/01/21 01:07:13 fetching corpus: 45800, signal 1215517/1314226 (executing program) 2021/01/21 01:07:13 fetching corpus: 45850, signal 1215795/1314226 (executing program) 2021/01/21 01:07:13 fetching corpus: 45900, signal 1216217/1314226 (executing program) 2021/01/21 01:07:13 fetching corpus: 45950, signal 1216566/1314226 (executing program) 2021/01/21 01:07:13 fetching corpus: 46000, signal 1216766/1314226 (executing program) 2021/01/21 01:07:14 fetching corpus: 46050, signal 1217097/1314226 (executing program) 2021/01/21 01:07:14 fetching corpus: 46100, signal 1217353/1314226 (executing program) 2021/01/21 01:07:14 fetching corpus: 46150, signal 1217711/1314226 (executing program) 2021/01/21 01:07:14 fetching corpus: 46200, signal 1218160/1314226 (executing program) 2021/01/21 01:07:15 fetching corpus: 46250, signal 1218523/1314226 (executing program) 2021/01/21 01:07:15 fetching corpus: 46300, signal 1218856/1314226 (executing program) 2021/01/21 01:07:15 fetching corpus: 46350, signal 1219079/1314226 (executing program) 2021/01/21 01:07:16 fetching corpus: 46400, signal 1219358/1314226 (executing program) 2021/01/21 01:07:16 fetching corpus: 46450, signal 1219641/1314229 (executing program) 2021/01/21 01:07:16 fetching corpus: 46500, signal 1219893/1314229 (executing program) 2021/01/21 01:07:16 fetching corpus: 46550, signal 1220524/1314230 (executing program) 2021/01/21 01:07:17 fetching corpus: 46600, signal 1220764/1314230 (executing program) 2021/01/21 01:07:17 fetching corpus: 46650, signal 1221079/1314230 (executing program) 2021/01/21 01:07:17 fetching corpus: 46700, signal 1221443/1314230 (executing program) 2021/01/21 01:07:17 fetching corpus: 46750, signal 1221739/1314230 (executing program) 2021/01/21 01:07:18 fetching corpus: 46800, signal 1222096/1314230 (executing program) 2021/01/21 01:07:18 fetching corpus: 46850, signal 1222434/1314230 (executing program) 2021/01/21 01:07:18 fetching corpus: 46900, signal 1222812/1314230 (executing program) 2021/01/21 01:07:18 fetching corpus: 46950, signal 1223031/1314230 (executing program) 2021/01/21 01:07:19 fetching corpus: 47000, signal 1223330/1314230 (executing program) 2021/01/21 01:07:19 fetching corpus: 47050, signal 1223587/1314230 (executing program) 2021/01/21 01:07:19 fetching corpus: 47100, signal 1223906/1314230 (executing program) 2021/01/21 01:07:19 fetching corpus: 47150, signal 1224253/1314230 (executing program) 2021/01/21 01:07:20 fetching corpus: 47200, signal 1224585/1314230 (executing program) 2021/01/21 01:07:20 fetching corpus: 47250, signal 1224937/1314230 (executing program) 2021/01/21 01:07:20 fetching corpus: 47300, signal 1225206/1314230 (executing program) 2021/01/21 01:07:20 fetching corpus: 47350, signal 1225467/1314230 (executing program) 2021/01/21 01:07:21 fetching corpus: 47400, signal 1225890/1314230 (executing program) 2021/01/21 01:07:21 fetching corpus: 47450, signal 1226289/1314230 (executing program) 2021/01/21 01:07:21 fetching corpus: 47500, signal 1226644/1314230 (executing program) 2021/01/21 01:07:21 fetching corpus: 47550, signal 1227074/1314230 (executing program) 2021/01/21 01:07:22 fetching corpus: 47600, signal 1227540/1314230 (executing program) 2021/01/21 01:07:22 fetching corpus: 47650, signal 1227759/1314233 (executing program) 2021/01/21 01:07:22 fetching corpus: 47700, signal 1228041/1314233 (executing program) 2021/01/21 01:07:22 fetching corpus: 47750, signal 1228302/1314233 (executing program) 2021/01/21 01:07:23 fetching corpus: 47800, signal 1228865/1314233 (executing program) 2021/01/21 01:07:23 fetching corpus: 47850, signal 1229268/1314233 (executing program) 2021/01/21 01:07:23 fetching corpus: 47900, signal 1229488/1314233 (executing program) 2021/01/21 01:07:23 fetching corpus: 47950, signal 1229747/1314233 (executing program) 2021/01/21 01:07:24 fetching corpus: 48000, signal 1229995/1314233 (executing program) 2021/01/21 01:07:24 fetching corpus: 48050, signal 1230397/1314233 (executing program) 2021/01/21 01:07:24 fetching corpus: 48100, signal 1230637/1314233 (executing program) 2021/01/21 01:07:24 fetching corpus: 48150, signal 1230961/1314233 (executing program) 2021/01/21 01:07:25 fetching corpus: 48200, signal 1231346/1314233 (executing program) 2021/01/21 01:07:25 fetching corpus: 48250, signal 1231847/1314233 (executing program) 2021/01/21 01:07:25 fetching corpus: 48300, signal 1232038/1314233 (executing program) 2021/01/21 01:07:25 fetching corpus: 48350, signal 1232785/1314233 (executing program) 2021/01/21 01:07:26 fetching corpus: 48400, signal 1233386/1314233 (executing program) 2021/01/21 01:07:26 fetching corpus: 48450, signal 1233556/1314233 (executing program) 2021/01/21 01:07:26 fetching corpus: 48500, signal 1233883/1314233 (executing program) 2021/01/21 01:07:26 fetching corpus: 48550, signal 1234370/1314233 (executing program) 2021/01/21 01:07:27 fetching corpus: 48600, signal 1234648/1314233 (executing program) 2021/01/21 01:07:27 fetching corpus: 48650, signal 1234957/1314233 (executing program) 2021/01/21 01:07:27 fetching corpus: 48700, signal 1235446/1314233 (executing program) 2021/01/21 01:07:28 fetching corpus: 48750, signal 1235796/1314233 (executing program) 2021/01/21 01:07:28 fetching corpus: 48800, signal 1236074/1314233 (executing program) 2021/01/21 01:07:28 fetching corpus: 48850, signal 1236422/1314233 (executing program) 2021/01/21 01:07:28 fetching corpus: 48900, signal 1236610/1314233 (executing program) 2021/01/21 01:07:29 fetching corpus: 48950, signal 1236851/1314233 (executing program) 2021/01/21 01:07:29 fetching corpus: 49000, signal 1237255/1314233 (executing program) 2021/01/21 01:07:29 fetching corpus: 49050, signal 1237509/1314233 (executing program) 2021/01/21 01:07:29 fetching corpus: 49100, signal 1237967/1314233 (executing program) 2021/01/21 01:07:30 fetching corpus: 49150, signal 1238185/1314233 (executing program) 2021/01/21 01:07:30 fetching corpus: 49200, signal 1238462/1314233 (executing program) 2021/01/21 01:07:30 fetching corpus: 49250, signal 1238772/1314233 (executing program) 2021/01/21 01:07:30 fetching corpus: 49300, signal 1239045/1314233 (executing program) 2021/01/21 01:07:31 fetching corpus: 49350, signal 1239296/1314233 (executing program) 2021/01/21 01:07:31 fetching corpus: 49400, signal 1239585/1314233 (executing program) 2021/01/21 01:07:31 fetching corpus: 49450, signal 1239864/1314233 (executing program) 2021/01/21 01:07:31 fetching corpus: 49500, signal 1240156/1314233 (executing program) 2021/01/21 01:07:31 fetching corpus: 49550, signal 1240296/1314233 (executing program) 2021/01/21 01:07:32 fetching corpus: 49600, signal 1240555/1314233 (executing program) 2021/01/21 01:07:32 fetching corpus: 49650, signal 1240818/1314233 (executing program) 2021/01/21 01:07:32 fetching corpus: 49700, signal 1241163/1314233 (executing program) 2021/01/21 01:07:32 fetching corpus: 49750, signal 1241514/1314233 (executing program) 2021/01/21 01:07:33 fetching corpus: 49800, signal 1241796/1314233 (executing program) 2021/01/21 01:07:33 fetching corpus: 49850, signal 1242049/1314233 (executing program) 2021/01/21 01:07:33 fetching corpus: 49900, signal 1242353/1314233 (executing program) 2021/01/21 01:07:33 fetching corpus: 49950, signal 1242753/1314233 (executing program) 2021/01/21 01:07:33 fetching corpus: 50000, signal 1243051/1314233 (executing program) 2021/01/21 01:07:34 fetching corpus: 50050, signal 1243334/1314233 (executing program) 2021/01/21 01:07:34 fetching corpus: 50100, signal 1243733/1314236 (executing program) 2021/01/21 01:07:34 fetching corpus: 50150, signal 1244025/1314236 (executing program) 2021/01/21 01:07:34 fetching corpus: 50200, signal 1244301/1314240 (executing program) 2021/01/21 01:07:35 fetching corpus: 50250, signal 1244496/1314240 (executing program) 2021/01/21 01:07:35 fetching corpus: 50300, signal 1244679/1314240 (executing program) 2021/01/21 01:07:35 fetching corpus: 50350, signal 1244900/1314240 (executing program) 2021/01/21 01:07:35 fetching corpus: 50400, signal 1245285/1314240 (executing program) 2021/01/21 01:07:35 fetching corpus: 50450, signal 1245595/1314240 (executing program) 2021/01/21 01:07:36 fetching corpus: 50500, signal 1245832/1314240 (executing program) 2021/01/21 01:07:36 fetching corpus: 50550, signal 1246173/1314240 (executing program) 2021/01/21 01:07:36 fetching corpus: 50600, signal 1246479/1314240 (executing program) 2021/01/21 01:07:37 fetching corpus: 50650, signal 1246824/1314240 (executing program) 2021/01/21 01:07:37 fetching corpus: 50700, signal 1247300/1314240 (executing program) 2021/01/21 01:07:37 fetching corpus: 50750, signal 1247595/1314240 (executing program) 2021/01/21 01:07:37 fetching corpus: 50800, signal 1247935/1314240 (executing program) 2021/01/21 01:07:38 fetching corpus: 50850, signal 1248216/1314240 (executing program) 2021/01/21 01:07:38 fetching corpus: 50900, signal 1248496/1314240 (executing program) 2021/01/21 01:07:38 fetching corpus: 50950, signal 1248753/1314240 (executing program) 2021/01/21 01:07:38 fetching corpus: 51000, signal 1248978/1314240 (executing program) 2021/01/21 01:07:39 fetching corpus: 51050, signal 1249216/1314240 (executing program) 2021/01/21 01:07:39 fetching corpus: 51100, signal 1249457/1314240 (executing program) 2021/01/21 01:07:39 fetching corpus: 51150, signal 1249767/1314240 (executing program) 2021/01/21 01:07:39 fetching corpus: 51200, signal 1249978/1314240 (executing program) 2021/01/21 01:07:40 fetching corpus: 51250, signal 1250301/1314240 (executing program) 2021/01/21 01:07:40 fetching corpus: 51300, signal 1250586/1314240 (executing program) 2021/01/21 01:07:40 fetching corpus: 51350, signal 1250971/1314240 (executing program) 2021/01/21 01:07:41 fetching corpus: 51400, signal 1251249/1314240 (executing program) 2021/01/21 01:07:41 fetching corpus: 51450, signal 1251552/1314240 (executing program) 2021/01/21 01:07:41 fetching corpus: 51500, signal 1251832/1314240 (executing program) 2021/01/21 01:07:41 fetching corpus: 51550, signal 1252157/1314240 (executing program) 2021/01/21 01:07:42 fetching corpus: 51600, signal 1252620/1314240 (executing program) 2021/01/21 01:07:42 fetching corpus: 51650, signal 1252860/1314240 (executing program) 2021/01/21 01:07:42 fetching corpus: 51700, signal 1253218/1314240 (executing program) 2021/01/21 01:07:42 fetching corpus: 51750, signal 1254330/1314240 (executing program) 2021/01/21 01:07:42 fetching corpus: 51800, signal 1254602/1314240 (executing program) 2021/01/21 01:07:43 fetching corpus: 51850, signal 1254859/1314240 (executing program) 2021/01/21 01:07:43 fetching corpus: 51900, signal 1255075/1314240 (executing program) 2021/01/21 01:07:43 fetching corpus: 51950, signal 1255260/1314240 (executing program) 2021/01/21 01:07:43 fetching corpus: 52000, signal 1255480/1314240 (executing program) 2021/01/21 01:07:43 fetching corpus: 52050, signal 1255751/1314240 (executing program) 2021/01/21 01:07:44 fetching corpus: 52100, signal 1256002/1314240 (executing program) 2021/01/21 01:07:44 fetching corpus: 52150, signal 1256259/1314240 (executing program) 2021/01/21 01:07:44 fetching corpus: 52200, signal 1256583/1314240 (executing program) 2021/01/21 01:07:45 fetching corpus: 52250, signal 1256822/1314240 (executing program) 2021/01/21 01:07:45 fetching corpus: 52300, signal 1257399/1314240 (executing program) 2021/01/21 01:07:45 fetching corpus: 52350, signal 1257640/1314240 (executing program) 2021/01/21 01:07:45 fetching corpus: 52400, signal 1257955/1314240 (executing program) 2021/01/21 01:07:46 fetching corpus: 52450, signal 1258156/1314240 (executing program) 2021/01/21 01:07:46 fetching corpus: 52500, signal 1258409/1314240 (executing program) 2021/01/21 01:07:46 fetching corpus: 52550, signal 1258637/1314240 (executing program) 2021/01/21 01:07:46 fetching corpus: 52600, signal 1258940/1314240 (executing program) 2021/01/21 01:07:46 fetching corpus: 52650, signal 1259115/1314240 (executing program) 2021/01/21 01:07:47 fetching corpus: 52700, signal 1259394/1314240 (executing program) 2021/01/21 01:07:47 fetching corpus: 52750, signal 1259792/1314240 (executing program) 2021/01/21 01:07:47 fetching corpus: 52800, signal 1260099/1314240 (executing program) 2021/01/21 01:07:47 fetching corpus: 52850, signal 1260344/1314240 (executing program) 2021/01/21 01:07:48 fetching corpus: 52900, signal 1260666/1314240 (executing program) 2021/01/21 01:07:48 fetching corpus: 52950, signal 1260885/1314240 (executing program) 2021/01/21 01:07:48 fetching corpus: 53000, signal 1261254/1314240 (executing program) 2021/01/21 01:07:48 fetching corpus: 53050, signal 1261679/1314243 (executing program) 2021/01/21 01:07:49 fetching corpus: 53100, signal 1261902/1314243 (executing program) 2021/01/21 01:07:49 fetching corpus: 53150, signal 1262291/1314243 (executing program) 2021/01/21 01:07:49 fetching corpus: 53200, signal 1262598/1314243 (executing program) 2021/01/21 01:07:49 fetching corpus: 53250, signal 1262938/1314243 (executing program) 2021/01/21 01:07:49 fetching corpus: 53300, signal 1263126/1314243 (executing program) 2021/01/21 01:07:50 fetching corpus: 53350, signal 1263446/1314243 (executing program) 2021/01/21 01:07:50 fetching corpus: 53400, signal 1263729/1314243 (executing program) 2021/01/21 01:07:50 fetching corpus: 53450, signal 1264152/1314243 (executing program) 2021/01/21 01:07:51 fetching corpus: 53500, signal 1264399/1314243 (executing program) 2021/01/21 01:07:51 fetching corpus: 53550, signal 1264612/1314243 (executing program) 2021/01/21 01:07:51 fetching corpus: 53600, signal 1264868/1314243 (executing program) 2021/01/21 01:07:51 fetching corpus: 53650, signal 1265157/1314243 (executing program) 2021/01/21 01:07:51 fetching corpus: 53700, signal 1265497/1314243 (executing program) 2021/01/21 01:07:52 fetching corpus: 53750, signal 1265804/1314243 (executing program) 2021/01/21 01:07:52 fetching corpus: 53800, signal 1266098/1314243 (executing program) 2021/01/21 01:07:52 fetching corpus: 53850, signal 1266332/1314243 (executing program) 2021/01/21 01:07:52 fetching corpus: 53900, signal 1266648/1314243 (executing program) 2021/01/21 01:07:53 fetching corpus: 53950, signal 1266876/1314243 (executing program) 2021/01/21 01:07:53 fetching corpus: 54000, signal 1267110/1314243 (executing program) 2021/01/21 01:07:53 fetching corpus: 54050, signal 1267585/1314243 (executing program) 2021/01/21 01:07:54 fetching corpus: 54100, signal 1267815/1314243 (executing program) 2021/01/21 01:07:54 fetching corpus: 54150, signal 1267974/1314243 (executing program) 2021/01/21 01:07:54 fetching corpus: 54200, signal 1268323/1314243 (executing program) 2021/01/21 01:07:54 fetching corpus: 54250, signal 1268539/1314243 (executing program) 2021/01/21 01:07:55 fetching corpus: 54300, signal 1268753/1314243 (executing program) 2021/01/21 01:07:55 fetching corpus: 54350, signal 1268945/1314243 (executing program) 2021/01/21 01:07:55 fetching corpus: 54400, signal 1269361/1314244 (executing program) 2021/01/21 01:07:56 fetching corpus: 54450, signal 1269685/1314244 (executing program) 2021/01/21 01:07:56 fetching corpus: 54500, signal 1270024/1314244 (executing program) 2021/01/21 01:07:56 fetching corpus: 54550, signal 1270362/1314244 (executing program) 2021/01/21 01:07:56 fetching corpus: 54600, signal 1270623/1314244 (executing program) 2021/01/21 01:07:56 fetching corpus: 54650, signal 1270810/1314245 (executing program) 2021/01/21 01:07:57 fetching corpus: 54700, signal 1271002/1314245 (executing program) 2021/01/21 01:07:57 fetching corpus: 54750, signal 1271164/1314245 (executing program) 2021/01/21 01:07:57 fetching corpus: 54800, signal 1271402/1314245 (executing program) 2021/01/21 01:07:57 fetching corpus: 54850, signal 1271630/1314245 (executing program) 2021/01/21 01:07:58 fetching corpus: 54900, signal 1271868/1314245 (executing program) 2021/01/21 01:07:58 fetching corpus: 54950, signal 1272289/1314246 (executing program) 2021/01/21 01:07:58 fetching corpus: 55000, signal 1272476/1314246 (executing program) 2021/01/21 01:07:58 fetching corpus: 55050, signal 1272674/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55100, signal 1272953/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55150, signal 1273088/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55200, signal 1273394/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55250, signal 1273542/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55286, signal 1273738/1314247 (executing program) 2021/01/21 01:07:59 fetching corpus: 55286, signal 1273738/1314247 (executing program) 2021/01/21 01:08:02 starting 6 fuzzer processes 01:08:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000040)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:08:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2040) 01:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x200000c4) 01:08:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009a00)=[{&(0x7f0000006640)=""/4096, 0x1000}], 0x1}, 0x0) 01:08:03 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000b80)) 01:08:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f0000003880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x1000000}]}}, &(0x7f0000003900)=""/4096, 0x32, 0x1000, 0x1}, 0x20) syzkaller login: [ 280.767922][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 280.936768][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 281.164172][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 281.212835][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 281.324312][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.333238][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.342440][ T8502] device bridge_slave_0 entered promiscuous mode [ 281.461853][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.470224][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.479561][ T8502] device bridge_slave_1 entered promiscuous mode [ 281.524924][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 281.543358][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 281.711919][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.752839][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 281.771245][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.777567][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 281.861650][ T8502] team0: Port device team_slave_0 added [ 281.906938][ T8502] team0: Port device team_slave_1 added [ 282.056529][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.063649][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.063707][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 282.082584][ T8504] device bridge_slave_0 entered promiscuous mode [ 282.103630][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.110788][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.139365][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.157497][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.164606][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.173759][ T8504] device bridge_slave_1 entered promiscuous mode [ 282.191742][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.200117][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.227083][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.259122][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.267474][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.281630][ T8506] device bridge_slave_0 entered promiscuous mode [ 282.351226][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.358713][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.368452][ T8506] device bridge_slave_1 entered promiscuous mode [ 282.437566][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.448963][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.469752][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.486473][ T8502] device hsr_slave_0 entered promiscuous mode [ 282.493517][ T8502] device hsr_slave_1 entered promiscuous mode [ 282.503453][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.527555][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 282.569856][ T8504] team0: Port device team_slave_0 added [ 282.611173][ T8506] team0: Port device team_slave_0 added [ 282.635576][ T8504] team0: Port device team_slave_1 added [ 282.658951][ T8506] team0: Port device team_slave_1 added [ 282.686211][ T3900] Bluetooth: hci0: command 0x0409 tx timeout [ 282.780272][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.787720][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.818186][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.855635][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.862642][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.889810][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.902215][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.909484][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.935656][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 282.936676][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.962456][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.969949][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.997018][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.059424][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 283.094049][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.102389][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.111165][ T8508] device bridge_slave_0 entered promiscuous mode [ 283.127521][ T8506] device hsr_slave_0 entered promiscuous mode [ 283.136564][ T8506] device hsr_slave_1 entered promiscuous mode [ 283.143240][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.151480][ T8506] Cannot create hsr debugfs directory [ 283.157276][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 283.192976][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.200836][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.209805][ T8508] device bridge_slave_1 entered promiscuous mode [ 283.307536][ T8504] device hsr_slave_0 entered promiscuous mode [ 283.326404][ T8504] device hsr_slave_1 entered promiscuous mode [ 283.332998][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.341762][ T8504] Cannot create hsr debugfs directory [ 283.380790][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.395294][ T3906] Bluetooth: hci3: command 0x0409 tx timeout [ 283.463555][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.561378][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.572682][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 283.592117][ T8508] team0: Port device team_slave_0 added [ 283.599742][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.607061][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.614996][ T8510] device bridge_slave_0 entered promiscuous mode [ 283.635431][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 283.642866][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.663847][ T8508] team0: Port device team_slave_1 added [ 283.675906][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.683152][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.692606][ T8510] device bridge_slave_1 entered promiscuous mode [ 283.714421][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.774099][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.800776][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.831662][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.839311][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.870285][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.895771][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.923434][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.932058][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.955369][ T8997] Bluetooth: hci5: command 0x0409 tx timeout [ 283.960057][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.031029][ T8510] team0: Port device team_slave_0 added [ 284.084302][ T8510] team0: Port device team_slave_1 added [ 284.098426][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.107930][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.117570][ T8523] device bridge_slave_0 entered promiscuous mode [ 284.128858][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.136702][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.144887][ T8523] device bridge_slave_1 entered promiscuous mode [ 284.220812][ T8508] device hsr_slave_0 entered promiscuous mode [ 284.241218][ T8508] device hsr_slave_1 entered promiscuous mode [ 284.253385][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.261836][ T8508] Cannot create hsr debugfs directory [ 284.269436][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.276478][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.302537][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.316334][ T8506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 284.334953][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.367452][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.374437][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.400809][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.415368][ T8506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 284.432598][ T8506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.471140][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.498411][ T8506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.548160][ T8523] team0: Port device team_slave_0 added [ 284.563509][ T8510] device hsr_slave_0 entered promiscuous mode [ 284.570580][ T8510] device hsr_slave_1 entered promiscuous mode [ 284.578035][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.585783][ T8510] Cannot create hsr debugfs directory [ 284.618269][ T8523] team0: Port device team_slave_1 added [ 284.694914][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.702407][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.729310][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.755717][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 284.776134][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.783118][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.810780][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.828300][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.890456][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.928520][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.938980][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 284.962193][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.978404][ T8523] device hsr_slave_0 entered promiscuous mode [ 284.989794][ T8523] device hsr_slave_1 entered promiscuous mode [ 284.996881][ T3900] Bluetooth: hci1: command 0x041b tx timeout [ 285.006641][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.014684][ T8523] Cannot create hsr debugfs directory [ 285.152235][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.161964][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.173448][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.217139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.226733][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.235527][ T3900] Bluetooth: hci2: command 0x041b tx timeout [ 285.236451][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.248876][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.257569][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.269755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.278402][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.285823][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.335274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.343371][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.356416][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.367488][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.377830][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.426864][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.456009][ T8508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 285.475414][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 285.495276][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.504514][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.524634][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.534893][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.544353][ T8508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.558423][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.581966][ T8508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.621425][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.630207][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.641768][ T8508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.659622][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.681597][ T8510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.704408][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.711994][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.721074][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.728888][ T3906] Bluetooth: hci4: command 0x041b tx timeout [ 285.762236][ T8510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.773884][ T8510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.793239][ T8510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.828081][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.838998][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.849230][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.856470][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.908531][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.917945][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.928640][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.938220][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.945394][ T3572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.954382][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.963150][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.971117][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.980579][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.989918][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.999715][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.043643][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.051790][ T3906] Bluetooth: hci5: command 0x041b tx timeout [ 286.060028][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.072438][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.087733][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.104266][ T8523] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.125434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.137729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.147138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.155852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.171481][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.189838][ T8523] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.202791][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.247580][ T8523] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.263672][ T8523] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.292031][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.300987][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.310589][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.319124][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.334844][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.372307][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.387870][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.397285][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.406775][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.415935][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.424546][ T3900] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.431752][ T3900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.479504][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.488956][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.498773][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.507887][ T3900] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.514955][ T3900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.524135][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.571114][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.583945][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.593554][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.603724][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.612869][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.635513][ T8502] device veth0_vlan entered promiscuous mode [ 286.659516][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.667096][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.679121][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.688330][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.698171][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.712810][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.732274][ T8502] device veth1_vlan entered promiscuous mode [ 286.740498][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.812446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.821486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.830545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.839502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.847915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.856980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.864657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.873877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.889637][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.896270][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 286.910485][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.935836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.944354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.957907][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.975221][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.983968][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.014056][ T3906] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.021213][ T3906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.047473][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.073478][ T8502] device veth0_macvtap entered promiscuous mode [ 287.081619][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 287.110411][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.136967][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.148641][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.157888][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.170194][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.179782][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.189427][ T3900] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.196564][ T3900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.206029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.214281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.222385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.230311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.239905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.249305][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.256477][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.267200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.278444][ T8502] device veth1_macvtap entered promiscuous mode [ 287.291280][ T8506] device veth0_vlan entered promiscuous mode [ 287.302648][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.312687][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.326981][ T3906] Bluetooth: hci2: command 0x040f tx timeout [ 287.335455][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.344208][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.355815][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.362898][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.407299][ T8506] device veth1_vlan entered promiscuous mode [ 287.422978][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.432229][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.441127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.467885][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.481644][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.514609][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.531748][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.546056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.554825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.566663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.578756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.588024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.597780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.606004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.613596][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 287.654075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.663471][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.673375][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.682732][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.692830][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.702155][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.711363][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.720510][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.729190][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.737930][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.746898][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.755920][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.764153][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.779952][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.790693][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.807867][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.810374][ T3900] Bluetooth: hci4: command 0x040f tx timeout [ 287.821944][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.857682][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.886570][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.898155][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.906836][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.914458][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.922586][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.931379][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.939998][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.949296][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.958689][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.968261][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.977951][ T3900] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.985044][ T3900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.994344][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.010725][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.023328][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.032820][ T8506] device veth0_macvtap entered promiscuous mode [ 288.082434][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.091023][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.102160][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.111173][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.121089][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.130238][ T3900] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.137429][ T3900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.145785][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.165743][ T3900] Bluetooth: hci5: command 0x040f tx timeout [ 288.176540][ T8506] device veth1_macvtap entered promiscuous mode [ 288.257760][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.266099][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.274287][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.287846][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.298100][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.306426][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.314134][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.323865][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.332307][ T3900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.346328][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.368134][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.378816][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.392961][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.431382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.447386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.462335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.483356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.493349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.503747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.561217][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.574294][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.588219][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.637127][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.653934][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.667816][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.691209][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.714445][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.724001][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.733044][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.742317][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.751050][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.762059][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.779063][ T8506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.788423][ T8506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.797732][ T8506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.807420][ T8506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.827175][ T8504] device veth0_vlan entered promiscuous mode [ 288.849547][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.857632][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.913368][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.923345][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 288.933076][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.938517][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.957396][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.984250][ T8504] device veth1_vlan entered promiscuous mode [ 289.032462][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.042426][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.066061][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.076323][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.083957][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.145535][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.152106][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.153525][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.169550][ T3906] Bluetooth: hci1: command 0x0419 tx timeout [ 289.186959][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.204043][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.217709][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.259191][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.279189][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.290575][ T8508] device veth0_vlan entered promiscuous mode [ 289.339793][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.357298][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.370325][ T8510] device veth0_vlan entered promiscuous mode [ 289.389651][ T8508] device veth1_vlan entered promiscuous mode [ 289.399620][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.406403][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 289.416554][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.447574][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.476927][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.484927][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) [ 289.506651][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.514762][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.536041][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.578762][ T8504] device veth0_macvtap entered promiscuous mode [ 289.608470][ T8510] device veth1_vlan entered promiscuous mode [ 289.637137][ T9817] Bluetooth: hci3: command 0x0419 tx timeout [ 289.677360][ T8504] device veth1_macvtap entered promiscuous mode [ 289.688818][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.723701][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:08:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) [ 289.744950][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.806802][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.824253][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.832975][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.852523][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.865666][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.873888][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.884671][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.885611][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 289.922274][ T8508] device veth0_macvtap entered promiscuous mode [ 289.953882][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:08:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) [ 289.974646][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.993935][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:08:13 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 290.028822][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.043935][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.081194][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.102362][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.113749][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.154180][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.169688][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.196353][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 290.224189][ T8510] device veth0_macvtap entered promiscuous mode 01:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r1, 0x15) [ 290.252009][ T8508] device veth1_macvtap entered promiscuous mode [ 290.268943][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.291301][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:08:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) [ 290.323146][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.354700][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.403851][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.423730][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.434687][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.472724][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.523886][ T8510] device veth1_macvtap entered promiscuous mode [ 290.547253][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.559639][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:08:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000100)) [ 290.579121][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.598581][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.629226][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.659063][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.682560][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.704918][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.722528][ T8523] device veth0_vlan entered promiscuous mode [ 290.747621][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.763117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.845879][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.864646][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.885584][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.896953][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.907696][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.919464][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.932771][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.953204][ T8523] device veth1_vlan entered promiscuous mode [ 290.963017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.984608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.994024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.009235][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.019945][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.032645][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.044937][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.055505][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.066481][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.080902][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.091787][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.102496][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.113791][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.124518][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.136053][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.146599][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.157226][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.167963][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.179444][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.194443][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.210549][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.220343][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.229655][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.242085][ T8508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.258217][ T8508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.267468][ T8508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.276800][ T8508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.291612][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.306246][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.319097][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.329677][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.339621][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.350298][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.361190][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.372863][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.386165][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.436235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.445094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.479662][ T8510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.500002][ T8510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.509243][ T8510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.522615][ T8510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.568202][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.603335][ T8523] device veth0_macvtap entered promiscuous mode [ 291.610499][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.659605][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.672002][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.692480][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.730603][ T8523] device veth1_macvtap entered promiscuous mode [ 291.744564][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.754759][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.851887][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.883863][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.895543][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.913083][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.924348][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.937917][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.949539][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.970596][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.980960][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.992582][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.003222][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.013818][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.026535][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.045545][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.054027][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.080533][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.093349][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.104159][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.114557][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.128951][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.141782][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.152454][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.163001][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.172923][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.187086][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.198500][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.209201][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.219092][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.229812][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.241731][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.270212][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.301789][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.312950][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.316715][ T8523] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.331068][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.341740][ T8523] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.351534][ T8523] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.361282][ T8523] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.385389][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.519452][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.563008][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:08:15 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 01:08:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x80c0) [ 292.607754][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.624608][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.708190][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.768806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.796620][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.804662][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.901592][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.940015][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.958984][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.993646][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:08:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000884) 01:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 01:08:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 01:08:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 01:08:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000002340)) 01:08:16 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 01:08:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') write$cgroup_int(r0, 0x0, 0x0) 01:08:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x8094) 01:08:16 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) 01:08:17 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xffffffc5) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 01:08:17 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000005600)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 01:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:08:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0xf, 0x0, &(0x7f0000000100)) 01:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008000) 01:08:17 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:08:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:08:17 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 01:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 01:08:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4024842) 01:08:17 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400c1, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 01:08:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000340)) 01:08:17 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:17 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x40000) 01:08:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 01:08:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:18 executing program 4: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000009c0)) 01:08:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x49, &(0x7f0000000040)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 01:08:18 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, &(0x7f0000000080)) 01:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x60}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) dup2(r3, r0) tkill(r2, 0x1000000000016) 01:08:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_DISALLOCATE(r1, 0x5608) 01:08:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) creat(&(0x7f0000001800)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x80}) 01:08:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:08:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 01:08:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x200080d0) 01:08:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:18 executing program 5: capset(&(0x7f0000000480)={0x19980330}, &(0x7f00000004c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x24000000) 01:08:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000001) 01:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 01:08:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44000) [ 296.040402][T10121] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 01:08:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 01:08:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x50) 01:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 01:08:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)) 01:08:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400000, 0x0) close(0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = memfd_create(&(0x7f0000000080)='\xc9\x00', 0x0) dup2(r4, r3) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = memfd_create(&(0x7f0000000100)='\xc9\x00d\x9b\xee\xban\x1aB\\\x0eDe9}\x8fGN\x15\xf4\xf7n?\x00\x8aDo\x9c\r\x11#yd', 0x0) dup2(r6, r5) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f00000000c0)) write$P9_RRENAME(r5, 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x480, 0x0) dup2(r7, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) 01:08:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0x60, &(0x7f0000000000)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x28}}, 0x24008024) 01:08:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000040c0)={&(0x7f0000000380), 0xc, &(0x7f0000004080)={0x0}}, 0x20004054) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:08:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8000) 01:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 01:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffaf}}, 0x0) 01:08:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x540d, 0x0) 01:08:19 executing program 2: r0 = epoll_create(0x3) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x21, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) write$apparmor_current(r1, 0x0, 0x0) 01:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 01:08:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\t\x00\x00\x00\x00\x00\x00 '}) 01:08:19 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)) getsockname$inet6(r0, 0x0, &(0x7f0000000f40)) 01:08:19 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 01:08:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={'lo\x00', @ifru_names}) 01:08:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0x0, 0x0) 01:08:20 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc000) 01:08:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000010) 01:08:20 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x200480c0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:08:20 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r1, r2) ioctl$BLKPG(r2, 0x1269, 0x0) tkill(r0, 0x15) 01:08:20 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$TIOCGRS485(r0, 0x5451, 0x0) 01:08:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x890c, &(0x7f0000000440)) 01:08:20 executing program 3: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x873760f284e88a3b) 01:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44880) 01:08:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 01:08:20 executing program 2: pipe(&(0x7f0000001f40)={0xffffffffffffffff}) fstatfs(r0, &(0x7f00000001c0)=""/250) 01:08:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:08:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000100)=0xffffff18) 01:08:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd59, &(0x7f0000000340), 0x4) 01:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2000c085) 01:08:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffd, 0x4}) 01:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:21 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:08:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000280)) 01:08:21 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000040)) 01:08:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) signalfd(r1, &(0x7f0000000300), 0x8) 01:08:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:08:21 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:08:21 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) write$P9_RCLUNK(r0, 0x0, 0x0) 01:08:21 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 01:08:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:21 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8040, 0x0) 01:08:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 01:08:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 01:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 01:08:21 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xfd40, &(0x7f00000000c0)={0x0}}, 0x20004000) 01:08:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x8980, 0x0) 01:08:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) close(r0) r3 = socket(0xa, 0x3, 0x40) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) tkill(r2, 0x1000000000016) 01:08:21 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 01:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:22 executing program 2: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/net\x00') 01:08:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x0) 01:08:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 01:08:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 01:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$tcp_congestion(r0, 0x0, 0xfffffffffffffe25) 01:08:22 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syncfs(r0) 01:08:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/softnet_stat\x00') write$P9_RRENAME(r0, 0x0, 0x0) 01:08:22 executing program 4: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:08:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:08:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xde951f31ca3e6f4) 01:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x14) 01:08:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 01:08:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup2(r2, r3) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000001c0)) 01:08:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001a40), 0x0, 0x44000) 01:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000280), 0x0, 0x20000000, &(0x7f0000000380)=@nl, 0x80) 01:08:22 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x5450, 0x0) 01:08:22 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 01:08:22 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x41240, 0x0) eventfd(0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 01:08:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, 0x0) 01:08:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) 01:08:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 01:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:08:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000280)) 01:08:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x44, r2, 0x0, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1000}, @NL80211_ATTR_SCAN_SUPP_RATES={0x18, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x13, 0x1, "8fcb29acfeaf0350a613bef1841d2a"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x44}}, 0x4800) 01:08:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 01:08:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4005881) 01:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20004000) 01:08:23 executing program 4: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 01:08:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:08:23 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:23 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0xa0802) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:08:23 executing program 5: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 01:08:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 01:08:24 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:08:26 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 01:08:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 01:08:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8040) 01:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000884) 01:08:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 01:08:26 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @timestamp, @timestamp], 0x4) 01:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4c010) 01:08:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)) 01:08:26 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8400) 01:08:26 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 01:08:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000006080)) 01:08:27 executing program 0: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 01:08:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 01:08:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 01:08:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 01:08:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$char_raw(r1, 0x0, 0x0) 01:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RSTAT(r2, &(0x7f0000000240)={0x58, 0x7d, 0x0, {0x0, 0x51, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '=@', 0x0, '', 0x1c, '/proc/thread-self/attr/exec\x00'}}, 0x58) 01:08:27 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x30, &(0x7f0000ffd000/0x1000)=nil) r3 = geteuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getgroups(0x5, &(0x7f0000000500)=[0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xee01]) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000540)={{0x3, r3, r4, r5, r6, 0x100, 0x7}, 0x1, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x8}) ioprio_set$uid(0x0, r3, 0x10000) dup2(r1, r0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000380)) 01:08:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x114}}, 0x0) tkill(r0, 0x1000000000016) 01:08:27 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 01:08:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x40, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x401004000000016) 01:08:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS(r1, 0x5401, 0x0) 01:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff75}}, 0x0) 01:08:27 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 01:08:27 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) 01:08:27 executing program 4: r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:08:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:08:27 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:08:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) [ 304.914773][T10512] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:08:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 01:08:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 01:08:28 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x25, &(0x7f0000000200)={&(0x7f0000000080)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x160}}, 0x0) 01:08:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:08:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x21d, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf}, 0xf) recvfrom(r0, 0x0, 0x291, 0x2000, 0x0, 0x47) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:28 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000780)={0x0, 'bridge0\x00'}) 01:08:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x2) write$vga_arbiter(r0, 0x0, 0x0) 01:08:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 01:08:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:08:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 01:08:28 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:28 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 01:08:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20c01, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='W\x00\x00\x00', @ANYRES16], 0x44}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:08:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000640), 0x4) 01:08:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) ioctl$TIOCGDEV(r1, 0x80045432, 0x0) 01:08:29 executing program 3: vmsplice(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x5) 01:08:29 executing program 1: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005480)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 01:08:29 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:29 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 01:08:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc84) 01:08:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 01:08:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:08:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 01:08:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:08:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x206, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 01:08:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:08:29 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 01:08:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 01:08:30 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 01:08:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) 01:08:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 01:08:30 executing program 4: r0 = socket(0x2, 0x3, 0x8) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 307.261093][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:08:30 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x22, 0x0, 0x0) 01:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={&(0x7f00000032c0)={0x14, 0x0, 0x16}, 0x14}}, 0x0) 01:08:30 executing program 1: r0 = epoll_create(0x7) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5451, 0x0) r2 = dup3(r1, r0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) [ 307.303215][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:08:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDGKBENT(r3, 0x4b46, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:08:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048881) 01:08:30 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:08:30 executing program 0: r0 = msgget(0x1, 0x40) msgrcv(r0, &(0x7f0000000000)={0x0, ""/170}, 0xb2, 0x2, 0x1000) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000ac0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) r2 = msgget$private(0x0, 0x436) msgsnd(r2, &(0x7f00000000c0)={0x3, "a0e9ece29386bce48e3db7edde0ed28ce0b29364d0c9ace0c9f5b4ad3493f5fea965d166c77dca57cab1248b45535f74a4ef2efa3ed9d9d59edc70ac36ca16a754ee58f1a0e24885426a506c5c48494aa7e97766d2cd1e049dd8fc3ed4a0"}, 0x66, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getegid() sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0xc0}}, 0x4000) msgget(0x2, 0x0) 01:08:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 01:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000780)=0xffffffffffffff85) 01:08:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RFLUSH(r1, 0x0, 0x0) 01:08:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x4044890) 01:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_mtu}) 01:08:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1292c0, 0x0) 01:08:30 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x106) 01:08:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}}, 0x24004001) 01:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={0x0}}, 0x40) 01:08:31 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:31 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='Y', 0x1}], 0x1) 01:08:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 01:08:31 executing program 2: r0 = epoll_create1(0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000140)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x814, 0x4}) 01:08:31 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 01:08:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 01:08:31 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:08:31 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x500000c, 0x10871, 0xffffffffffffffff, 0x0) 01:08:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048000) 01:08:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 01:08:32 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, &(0x7f0000001180), 0x0, 0x0) 01:08:32 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 01:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) dup2(r0, r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000580)) 01:08:32 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 01:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x10) 01:08:32 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xff27, &(0x7f00000000c0)={&(0x7f0000000740)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST, @NLBL_CIPSOV4_A_MLSLVLLST={0x48}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x74}}, 0x0) 01:08:32 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x141ac1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181000, 0x40) 01:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005280)={0x0}}, 0x44) 01:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 01:08:32 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x5411, &(0x7f0000000140)={'tunl0\x00', 0x0}) 01:08:32 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={0x0}}, 0x0) [ 309.781985][ T37] audit: type=1804 audit(1611191312.815:2): pid=10758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir475124924/syzkaller.zOaHys/46/file0" dev="sda1" ino=15761 res=1 errno=0 01:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 01:08:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$VT_RELDISP(r0, 0x5605) 01:08:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 01:08:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) close(r1) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 01:08:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00'}) 01:08:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 01:08:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8905, &(0x7f0000000180)={'vxcan0\x00'}) 01:08:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 01:08:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x5415, 0x0) 01:08:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 01:08:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') pwritev(r0, &(0x7f0000000440), 0x0, 0x0, 0x0) 01:08:33 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KDSKBMETA(r0, 0x5427, 0x0) 01:08:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RWRITE(r1, 0x0, 0x0) 01:08:33 executing program 4: r0 = epoll_create(0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 01:08:33 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 01:08:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x55, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 01:08:33 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_access\x00') r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 01:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x81) 01:08:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, 0x0) 01:08:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:08:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f0000000080), 0x0) 01:08:33 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xfe17, &(0x7f0000000280)={0x0}}, 0x0) 01:08:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 01:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4010) 01:08:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44010) 01:08:34 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffff45e}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:08:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040000) 01:08:34 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:08:34 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 01:08:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:08:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:08:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 01:08:34 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x188c2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 01:08:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000000c0)) 01:08:34 executing program 5: r0 = open$dir(&(0x7f00000029c0)='./file0\x00', 0x2442, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 01:08:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 01:08:34 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="97e46d6b310ef0b546572f6ae3d1d8e3", 0x10) 01:08:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) 01:08:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') dup2(r0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000ec0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:08:34 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:08:34 executing program 5: r0 = epoll_create(0x7ff) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 01:08:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 01:08:35 executing program 1: rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='.\x00') 01:08:35 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000280)) 01:08:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 01:08:36 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:08:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x14, 0x0, &(0x7f0000000900)) 01:08:39 executing program 1: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 01:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc085) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = gettid() tkill(r2, 0x1000000000016) 01:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$tcp_congestion(r0, 0x0, 0xffffff63) 01:08:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x42000) 01:08:40 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 01:08:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 01:08:40 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$KDGETLED(r0, 0x5451, 0x0) 01:08:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 01:08:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) r2 = socket$inet(0x2, 0x1, 0x0) getsockname(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x9) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r4, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x18, &(0x7f0000000000), 0x37) 01:08:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 01:08:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:08:40 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 01:08:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001180)) 01:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 01:08:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x8981) 01:08:40 executing program 1: r0 = epoll_create1(0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0xffffffffffffffff, r1) 01:08:40 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:08:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:40 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, 0x0) 01:08:41 executing program 4: r0 = socket(0x2, 0x3, 0x8e) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 01:08:41 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 01:08:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 01:08:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) 01:08:41 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 01:08:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) flock(r1, 0x2) 01:08:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 01:08:41 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000001400)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:08:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x993) fcntl$getown(r0, 0x9) 01:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4044000) 01:08:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x407500) 01:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffcbe, 0x0, 0x0, 0x2b) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 01:08:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:08:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xd0) 01:08:42 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 01:08:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 01:08:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r0, r1) ioctl$TIOCCBRK(r1, 0x5428) 01:08:42 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xc9e10) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 01:08:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4048010) 01:08:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:08:45 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 01:08:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 01:08:45 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:08:45 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:08:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 01:08:45 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 01:08:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 01:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000740), 0x8) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:08:45 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80000) 01:08:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5428, 0x0) 01:08:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0xc, 0x0, 0x0) 01:08:45 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={0x0}}, 0x40000) 01:08:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5428, 0x0) 01:08:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x20005800) 01:08:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:46 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffc1f}}, 0x0) 01:08:46 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:08:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5428, 0x0) 01:08:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_SETSEL(r1, 0x5428, 0x0) 01:08:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:08:46 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x88c4) 01:08:46 executing program 5: r0 = socket(0x11, 0x80803, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x100}}, 0x0) 01:08:46 executing program 1: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 01:08:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:46 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 01:08:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 01:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) tkill(r1, 0x1000000000016) 01:08:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) 01:08:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) write$P9_RREADDIR(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:08:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 01:08:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 01:08:47 executing program 3: r0 = epoll_create(0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:08:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:08:47 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:08:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 01:08:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 01:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x5450, 0x0) 01:08:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x9) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:47 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x41240, 0x0) eventfd(0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 01:08:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 01:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 01:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 01:08:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:48 executing program 3: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x33) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x76) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:08:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) 01:08:48 executing program 2: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0xfffffffffffffe6f) 01:08:48 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 01:08:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:08:48 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4000, 0x0) 01:08:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 01:08:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = dup2(r0, r2) write$P9_RREAD(r3, 0x0, 0x0) dup2(r0, r1) write$P9_RREAD(r2, 0x0, 0x0) 01:08:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000640)={0x0, 0x1, 0x6, @local}, 0x10) 01:08:48 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:08:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 01:08:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 01:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:08:49 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 01:08:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKPG(r1, 0x5450, 0x0) 01:08:49 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x5450, 0x0) 01:08:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 01:08:49 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, &(0x7f0000000400)) 01:08:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:08:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000804) 01:08:49 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r1, r2) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) tkill(r0, 0x15) 01:08:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 01:08:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 01:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 01:08:49 executing program 2: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 01:08:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00') r2 = gettid() tkill(r2, 0x1000000000015) 01:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:08:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 01:08:49 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:08:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) dup3(r0, r1, 0x0) sendto$packet(r1, &(0x7f0000000200), 0x0, 0x24000084, 0x0, 0x0) 01:08:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 01:08:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f0000000000)) 01:08:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$TCGETA(r3, 0x5421, &(0x7f0000000380)) 01:08:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 01:08:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='comm\x00') write$P9_RSTATu(r0, 0x0, 0x0) 01:08:52 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 01:08:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 01:08:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:52 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 01:08:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) 01:08:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 01:08:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$vga_arbiter(r1, 0x0, 0x0) 01:08:52 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 01:08:53 executing program 4: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sed\x00'}, {@private}}, 0xfffffffffffffcc7) 01:08:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) listen(r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 01:08:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040015) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 01:08:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 01:08:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:08:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) tkill(r1, 0x1000000000016) 01:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x89a0, 0x0) 01:08:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:08:53 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f00000000c0)) 01:08:53 executing program 5: r0 = socket(0x2, 0x3, 0x69f7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000740)) 01:08:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4008010) 01:08:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) 01:08:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x100000000, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000010) 01:08:54 executing program 5: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:08:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 01:08:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r2) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) 01:08:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 01:08:54 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000080)={'wlan0\x00'}) 01:08:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 01:08:54 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x12, 0xffffffffffffffff, &(0x7f0000000100)) 01:08:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet6_tcp_buf(r3, 0x29, 0x22, 0x0, 0xb) 01:08:55 executing program 2: r0 = inotify_init() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x31, r0, 0x0) 01:08:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 01:08:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:08:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 01:08:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:55 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:08:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@abs, 0x6e) write$char_usb(r1, 0x0, 0x0) 01:08:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4010) 01:08:55 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 01:08:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:08:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x64000000) 01:08:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x161140, 0x10) 01:08:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1314}}, 0x0) 01:08:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 01:08:56 executing program 3: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 01:08:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xffffffbb}}, 0x0) 01:08:56 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x0) 01:08:56 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 01:08:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 01:08:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890b, &(0x7f0000000380)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'bond_slave_1\x00'}) 01:08:57 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000040)) 01:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000), 0x0, 0x4, 0x0, 0xfffffec6) 01:08:57 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:57 executing program 3: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x0) [ 334.125257][ T37] audit: type=1804 audit(1611191337.155:3): pid=11539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir224944797/syzkaller.oUp8Gt/89/file0" dev="sda1" ino=16054 res=1 errno=0 [ 334.256354][ T37] audit: type=1804 audit(1611191337.215:4): pid=11539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir224944797/syzkaller.oUp8Gt/89/file0" dev="sda1" ino=16054 res=1 errno=0 01:08:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r0, 0x8940, 0x0) 01:08:57 executing program 2: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 01:08:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 01:08:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 01:08:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) 01:08:57 executing program 5: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 01:08:57 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 01:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) fgetxattr(r1, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:08:57 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 01:08:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000819) 01:08:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:08:58 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) get_robust_list(0x0, 0x0, 0x0) 01:08:58 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00') 01:08:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:58 executing program 5: io_setup(0xfe000, &(0x7f0000000140)) 01:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40814) 01:08:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 01:08:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000005040)=[{{&(0x7f0000000080)=@can, 0x80, 0x0}}], 0x1, 0x20000000) 01:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 01:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:08:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x29, 0x4e, 0x0, 0x0) 01:08:58 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FIDEDUPERANGE(r2, 0x5450, 0x0) 01:08:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4004) 01:08:58 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 01:08:58 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000080)) 01:08:58 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 01:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 01:08:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 01:08:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 01:08:58 executing program 5: r0 = epoll_create(0x7ff) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 01:08:59 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 01:08:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x24008880) 01:08:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 01:08:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 01:08:59 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:08:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 01:08:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r3 = dup2(r2, r2) r4 = dup3(r3, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000003c0), 0x4) 01:08:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:08:59 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) write$nbd(r1, 0x0, 0x0) 01:08:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000014) 01:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) tkill(r2, 0x1000000000016) 01:08:59 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KDSETLED(r0, 0x5409, 0x0) 01:08:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 01:08:59 executing program 1: prctl$PR_GET_SECCOMP(0x27) 01:08:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000004400)='comm\x00') dup2(r0, r1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x6, 0x0, &(0x7f0000000040)) 01:08:59 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}}) 01:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001100), 0x0, 0x40) 01:08:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 01:08:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) tkill(r2, 0x1000000000016) 01:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 01:08:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)) 01:09:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x2}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:09:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfffffffa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000000)="b4fd3767", 0x4) 01:09:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:00 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 01:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 01:09:00 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 01:09:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40012002, 0x0) 01:09:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48850) 01:09:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 01:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, 0xffffff7f}, 0x2000018c, &(0x7f0000000280)={0x0}}, 0x0) 01:09:01 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 01:09:01 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000001240)) 01:09:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0x1b, &(0x7f0000000100)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) 01:09:01 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000092c0), 0x0, 0x81) 01:09:01 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) 01:09:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup2(r0, r1) write$P9_RLOCK(r1, 0x0, 0x0) 01:09:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7cea51ee, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000000)) 01:09:01 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x111000, 0x0) 01:09:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 01:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 01:09:01 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 01:09:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5409, 0x0) 01:09:01 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20241, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x4}) 01:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 01:09:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet(0x2, 0x3, 0x6) tkill(r2, 0x1000000000016) 01:09:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x20004800) 01:09:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 01:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8d4) 01:09:02 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5421, &(0x7f0000000300)) 01:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24008000) 01:09:02 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) sendmsg$netlink(r0, &(0x7f00000072c0)={0x0, 0x0, 0x0}, 0x0) 01:09:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x14080) 01:09:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) ioctl$KDDISABIO(r4, 0x4b37) 01:09:02 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x109102, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:09:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 01:09:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001180)) 01:09:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)}, 0x0) 01:09:03 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) 01:09:03 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000000080)) 01:09:03 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) socket$inet6(0xa, 0x1, 0x9) 01:09:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:03 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 01:09:03 executing program 5: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0xfffffffffffffcca) 01:09:03 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:09:03 executing program 4: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 01:09:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:09:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:09:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x20000000) 01:09:03 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002680)) 01:09:03 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x36bd, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 01:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 01:09:03 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) 01:09:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 01:09:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x5451, 0x0) 01:09:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) 01:09:04 executing program 1: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 01:09:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20014800) 01:09:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 01:09:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x404c050, 0x0, 0x0) 01:09:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCGETS(r0, 0x5401, 0x0) 01:09:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 01:09:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4127, 0x101f, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/loop-control\x00', 0xc0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = eventfd(0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 01:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000040) 01:09:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000680)="2bc510da9f33c39ae2be12abd4490ee06fac01b4b3c078d782e069b3b385c55e4f20be583c9b9e56f8aaa035fdbbe04e3307355a4b13628d9d1318fbfdf08556d95ca43cc60ee2e319f4ba4a4c19c7895828a37452fc4ed27bb38b4d1e511600f211ed9499052074131ee8b4bd51b5e5291708ce6c375f6383c13278989248faaa30e6d7a42223460e59870fe8433f91499ac7b18b4f1b790ed24057db5ea9eee69041649158689a7525eea1a2a89e4e04ef90ce0ca0dce96c57e0234a8829dd2bafca8e7f", 0xc5, 0x44000, 0x0, 0xfffffffffffffedb) 01:09:04 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:09:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x6, 0x0, 0x0) 01:09:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 01:09:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x47f) dup2(r0, r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 01:09:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RGETATTR(r1, 0x0, 0x0) 01:09:04 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:09:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x107ffffff, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a8ceab05e86650dd5155fd8db7c4ec55324a77"}) 01:09:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4b, 0x0, &(0x7f0000000180)) 01:09:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) 01:09:05 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x106) 01:09:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x118}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:09:05 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xffffff42) 01:09:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000600)={'team0\x00'}) 01:09:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xb) 01:09:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 01:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40040) 01:09:05 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 01:09:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:09:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:05 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) 01:09:05 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:05 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={0x0}}, 0x0) 01:09:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:09:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b36, 0x0) 01:09:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(r0, 0x0, 0x0) 01:09:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/222, 0xde, 0x42, 0x0, 0x0) 01:09:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:06 executing program 5: syz_open_dev$evdev(&(0x7f0000001f40)='/dev/input/event#\x00', 0x0, 0x204200) 01:09:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) getpeername$packet(r1, 0x0, &(0x7f0000000340)) 01:09:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:09:06 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 01:09:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8040) 01:09:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(r1, 0x1000100000016) 01:09:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x16) 01:09:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:09:06 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f00000002c0)=""/252) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5451, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000280)) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000040)=""/121) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x4000840) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f00000003c0)={0x2, 0x3, [], [@enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x10, {0x2, 0x2, 0x7f, 0xfff5, [0xfffffffffffffffd]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x28) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000140)) shmctl$SHM_LOCK(r2, 0xb) 01:09:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) epoll_create(0x2) epoll_wait(r0, &(0x7f0000001600)=[{}], 0x1, 0x0) 01:09:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:09:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:09:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 01:09:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040d1) 01:09:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 01:09:07 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x6, 0x0, 0x0) 01:09:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:09:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:07 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x11) 01:09:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)) 01:09:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x540b, 0x0) 01:09:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x16, 0x0, &(0x7f0000000000)) 01:09:07 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 01:09:07 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x20}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 01:09:07 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r0, 0x5450, 0x0) 01:09:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 01:09:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x242, 0x0) write$evdev(r0, 0x0, 0x5) 01:09:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1d0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 01:09:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, 0x0) 01:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 01:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 01:09:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 01:09:08 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x40000) 01:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$KDDISABIO(r1, 0x4b37) 01:09:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, 0x0, 0x0) 01:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044000) 01:09:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:09 executing program 5: clock_getres(0x2, &(0x7f0000001880)) 01:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40002041, 0x0) 01:09:09 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 01:09:09 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:09:09 executing program 5: r0 = epoll_create(0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 01:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RREAD(r2, 0x0, 0x0) 01:09:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept$inet6(r0, 0x0, 0x0) 01:09:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$nbd(r2, 0x0, 0x0) 01:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 01:09:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000040)) 01:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0xfffffffffffffffe, 0x0) 01:09:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x5450, 0x0) 01:09:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000240)=0x80) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000200)) 01:09:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x50) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xfffffdef) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @remote}}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x20, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000180)=""/54, 0x36, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x9a71, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x16) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x0, 0x0, @remote}, 0x1c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000004d80), 0x5e, 0x4000000) 01:09:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = accept4(r0, 0x0, &(0x7f00000002c0), 0x81000) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000001006db33fd300000000", @ANYRES32=r3, @ANYBLOB="e24aa8fe3db5106040715d1ba31b80911d9d0ef4f21e254bf5a40eb8045abb9f407d5fda5535e8011f0492db2048749771f0ac63bb02e57fd6ef5ea1e5bf8e1bf7fe7fad9f4fd86bccbc65d85dc7e1fa0fc963c38a5f871ea4bf79a1d2b40cd7d18a86368949d416957ad2d2dd5bb909a3d3020baf39b97d"], 0x48}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:09:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x27, 0x800, 0x6) perf_event_open(&(0x7f0000001380)={0x3, 0x70, 0x1, 0x69, 0xe1, 0xff, 0x0, 0x1, 0x10040, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x5}, 0x21000, 0xb23, 0x518e, 0x3, 0x1f, 0x5, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendto$inet(r1, &(0x7f0000001480)="ea9799e5d0e927e80a959ea29821b4109b4f7668", 0x14, 0x4000, &(0x7f00000014c0)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="8800010001", @ANYRES64=r2, @ANYRESOCT=r1], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x8001}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x3, 0x1, r3}]}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x24004000}, 0xc0055) sendto$inet(r0, &(0x7f00000000c0)='.', 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000ff00000004000000ffffffff5500feff0000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvfrom$inet(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='=', 0x10002, 0x0, 0x0, 0x0) 01:09:10 executing program 2: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 01:09:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$sock(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) [ 347.234728][ C1] hrtimer: interrupt took 55936 ns 01:09:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:09:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) tkill(r2, 0x8001004000000016) 01:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 01:09:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 01:09:11 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2100, 0x0) 01:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), 0x4) 01:09:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$nbd(r2, 0x0, 0x0) 01:09:11 executing program 2: r0 = socket$inet6_udplite(0x2, 0x3, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0x8906, 0x0) 01:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 01:09:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008010) 01:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) 01:09:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x240404c5) r1 = dup(r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x20000080) 01:09:14 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0xa, 0x0, 0x0, 0x4800}, 0x2000038c, &(0x7f0000000400)={0x0}}, 0x0) 01:09:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c80)=ANY=[], 0x4c}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) tkill(r2, 0x1000000000016) 01:09:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x14) 01:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 01:09:14 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"f48ee046000000000200", 0x0, 0x0, {0xfc000000}, {}, 0x0, [0x200000006]}) 01:09:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 01:09:14 executing program 0: r0 = eventfd(0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) 01:09:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0xdc}}, 0xc000010) 01:09:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000000c0)='veth0_to_team\x00') 01:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:15 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1e3c42, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 01:09:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 01:09:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x803e0000}, 0x0) 01:09:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 01:09:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404c011}, 0x0) 01:09:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 01:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000400)) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:09:15 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000000)=0xc) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:15 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bf5db6b69c5acd348a7e0ed023dc2030543968"}) 01:09:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 01:09:15 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendto$packet(r0, &(0x7f0000000000)='y', 0x1, 0xe6bd01039f36ff56, 0x0, 0x0) 01:09:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4b36, 0x0) 01:09:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 01:09:15 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 01:09:16 executing program 2: r0 = socket(0xa, 0x801, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 01:09:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 01:09:16 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 01:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:09:16 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 01:09:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 01:09:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 01:09:16 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000bbc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000100) 01:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RFSYNC(r1, 0x0, 0x0) 01:09:16 executing program 0: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 01:09:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 01:09:17 executing program 4: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040), 0xfffffffffffffdf6) 01:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETS(r0, 0x5401, 0x0) 01:09:17 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 01:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000880), 0x4) 01:09:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={0x0}}, 0x0) 01:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() r2 = dup2(r0, r1) read$char_usb(r2, &(0x7f0000000000)=""/71, 0x47) 01:09:17 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000006c0)) 01:09:17 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = memfd_create(&(0x7f0000000000)='posix_acl_access\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r3, r0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 01:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 01:09:17 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 01:09:17 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:09:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 01:09:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 01:09:17 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x10, &(0x7f0000000040), 0x4) 01:09:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 01:09:18 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 01:09:18 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$P9_RFLUSH(r1, 0x0, 0x0) 01:09:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$inet6(r2, 0x0, 0x0, 0x12000, 0x0, 0x11) 01:09:18 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 01:09:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000100)=0xffffffffffffffd8) 01:09:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000001600), 0x8) signalfd(r0, &(0x7f0000000080), 0x8) 01:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20020000) 01:09:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/110, 0x6e}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x7e) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) shutdown(r5, 0x0) shutdown(r3, 0x0) 01:09:18 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @private2}}) 01:09:18 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f00000011c0)) 01:09:18 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 01:09:19 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x0) r3 = fcntl$dupfd(r0, 0x800a2a6418cfe08a, r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x2a0, r4, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd7}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf87}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x732}]}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffd, @private0, 0x1fc0}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e7e7e3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x41}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x6}, 0x4080) shmctl$IPC_RMID(r2, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000080)=0xff) dup2(r1, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000100)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x101000) 01:09:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "4aaf7b1dfb66"}, 0x80) 01:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000036c0)) 01:09:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x14) 01:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40010060, 0x0, 0x0) 01:09:19 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000b00)=""/4096) 01:09:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000180)=""/177) 01:09:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 01:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x90) 01:09:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x200000c0) 01:09:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x48}}, 0x0) 01:09:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x200000100000001, 0x1eb) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000001a00)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x20000014) 01:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40044) 01:09:20 executing program 0: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) 01:09:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() pipe2(&(0x7f0000000080), 0x0) tkill(r2, 0x1000000000016) 01:09:20 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 01:09:20 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 01:09:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8c0) 01:09:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) 01:09:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1b4}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 01:09:21 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 01:09:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80540, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b40, 0x0) 01:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040000) 01:09:21 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 01:09:21 executing program 5: r0 = open(&(0x7f0000004080)='./file0\x00', 0x40641, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 01:09:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5452, &(0x7f0000001680)={{}, "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"}) 01:09:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/45318}, 0xb200) ioctl$int_in(r1, 0x800005421, &(0x7f00000001c0)=0x803) tkill(r2, 0x1000000000016) 01:09:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 01:09:21 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xe831, r0, 0x0) 01:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004090) 01:09:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0xffffffffffffffee}, 0xffffff57) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7}, 0x7) write$P9_RCREATE(r2, &(0x7f0000000340)={0x18}, 0x18) dup2(r4, r0) 01:09:24 executing program 5: r0 = open$dir(&(0x7f0000000000)='./bus\x00', 0xd2042, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:09:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 01:09:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 01:09:24 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 01:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffced}}, 0x0) 01:09:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c880) 01:09:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:09:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'sit0\x00'}) 01:09:24 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000001ac0)) 01:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 01:09:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:24 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 01:09:24 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:09:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4c80, 0x0) 01:09:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$BTRFS_IOC_SYNC(r0, 0x2, 0x748000) 01:09:25 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:25 executing program 2: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xffffffffffffff4a) setreuid(r1, 0xffffffffffffffff) 01:09:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 01:09:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) bind$packet(r1, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 01:09:25 executing program 5: socketpair$nbd(0xa, 0x2, 0x3a, 0x0) 01:09:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x400) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) r2 = dup2(r1, r0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 01:09:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 01:09:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x2, 0xffffff7f}, 0x2000018c, &(0x7f0000000500)={0x0}}, 0x0) 01:09:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffc50}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:09:26 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:09:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:26 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 01:09:26 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:26 executing program 2: syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x0, 0x4000) 01:09:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 01:09:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 01:09:26 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 01:09:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1d18c0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 01:09:26 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x111443, 0xe1) 01:09:27 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 01:09:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 01:09:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 01:09:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x0) 01:09:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:09:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) 01:09:27 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x340, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:09:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 364.424786][ T37] audit: type=1804 audit(1611191367.455:5): pid=12798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir617714163/syzkaller.ov0bAb/151/file0" dev="sda1" ino=16317 res=1 errno=0 [ 364.522044][ T37] audit: type=1804 audit(1611191367.475:6): pid=12798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir617714163/syzkaller.ov0bAb/151/file0" dev="sda1" ino=16317 res=1 errno=0 01:09:27 executing program 0: r0 = socket(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 01:09:27 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f00000014c0)={'vxcan1\x00'}) 01:09:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:09:27 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x10001) r1 = eventfd(0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 01:09:27 executing program 3: r0 = epoll_create(0x57) close(r0) syz_open_procfs(0x0, &(0x7f0000000600)='net/stat\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 01:09:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x5421, &(0x7f0000000180)) 01:09:27 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 01:09:27 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8c0, 0x105) 01:09:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:28 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0xc203458fc8502223) 01:09:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x2044000) 01:09:28 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 01:09:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 01:09:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$CHAR_RAW_FRASET(r1, 0x1264, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x14) 01:09:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@can, 0x80) 01:09:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$FS_IOC_SETVERSION(r0, 0x8912, &(0x7f0000000140)) 01:09:28 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:09:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:09:28 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80040, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 01:09:28 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:28 executing program 0: r0 = socket(0x2, 0x3, 0x41ee) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:09:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x2400e0d0) 01:09:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 01:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) tkill(r2, 0x40100c000000013) 01:09:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 01:09:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004010, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008040) 01:09:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:09:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078fb) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth0_macvtap\x00', {}, 0x4}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x100, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) 01:09:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008000) 01:09:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x14, 0x0, 0x0) 01:09:29 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 01:09:29 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00Q\a\f+\xefZGO\x03\x9f\xd0\xbd\xf5\x188=\x17\xc5\x00\xcan6\\\xa8_\xec\x10xE\xd0\xffC\a\xf5\xab\xc0,r\x9d%\x9al\xac\x81H\xce\x1dJ\xd5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87h\x92\x8e\x9c\xca2\xfc{\x86\xfcgo\n\xa4|{\xe3U\xe0l\xaf{O\xa4Q\x02y5\xfe)\xb2\x96\x81\xfb\xa0\xbe\xdc\x05!2\x88\xe2\x93\x10\xd6\xcaz}s\xa5\x1cV[\xd3\xb6\xf6\xf6\xa1\xb1\xaf\xa1w\xb6\x94\xcb\xa06\x00\xa0\xf2\xa2\xbeL\xc7\x05\x9bUrN\xc6\xcb\xb5a\xa2|\xd4\xe6\xad\x92\xce\xe5\xc3A\xe5\xa87\xd5\xf7RL\x81\xecs\v\xad\xb3\xd1?\x96\xf4\x7f\xbe\'', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x29, 0x4c, &(0x7f0000000040)=0x40000008, 0x4) 01:09:29 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00') 01:09:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x82182) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/182, 0x5}) 01:09:29 executing program 1: r0 = epoll_create(0xe140) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 01:09:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f00000002c0)) 01:09:30 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 01:09:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 01:09:30 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:09:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100000000, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 01:09:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 01:09:30 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 01:09:30 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 01:09:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000ac0), 0x8) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:32 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:32 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000), 0x14) 01:09:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) 01:09:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2540, 0x22) 01:09:32 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') ioctl$KDDISABIO(r0, 0x4b37) 01:09:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:09:32 executing program 1: r0 = eventfd(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f0000000180)) 01:09:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000600)={0x0, 0x0, 0x0}) 01:09:32 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) r3 = dup2(r0, r2) r4 = dup2(r3, r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x2, 0x80001, 0x0) r7 = dup2(r5, r6) r8 = dup2(r4, r7) sendmsg$NL80211_CMD_GET_COALESCE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') tkill(r1, 0x1000000000016) 01:09:33 executing program 0: syz_open_dev$loop(&(0x7f0000002ac0)='/dev/loop#\x00', 0x0, 0x2) 01:09:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:33 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 01:09:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x29, 0x22, 0x0, 0x0) 01:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40853) 01:09:33 executing program 2: r0 = socket(0xa, 0x3, 0xa) sendto(r0, &(0x7f0000000140), 0x0, 0x40, &(0x7f0000000040)=@un=@abs, 0x80) 01:09:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 01:09:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240), 0x4) 01:09:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:09:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, 0x0, &(0x7f0000000200)) 01:09:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$P9_RLERROR(r1, 0x0, 0x0) 01:09:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f00000070c0)={0x3, 'veth1_to_batadv\x00'}) 01:09:34 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0xd24c1, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 01:09:34 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 01:09:34 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x129240, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:09:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000080) 01:09:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f0000000080)=@gcm_128={{}, "bb461aa2128cd61a", "ebbdfc3ff6500699cf78bd837ea7fe04", "40d63100", "d53f28b7cb52c208"}, 0x28) 01:09:34 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:34 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80100, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req={0x101, 0x3cee, 0x7fff, 0x6548}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 01:09:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_mount_image$v7(&(0x7f00000034c0)='v7\x00', &(0x7f0000003500)='.\x00', 0x9, 0x2, &(0x7f00000035c0)=[{&(0x7f0000003540)="3dd53a107eeed6e807199c483c432092adf2bcc9dcb6c7359d8319ff3618458869a6e2a44bbb56280a9246a4ad8b12617742fe3a8339f241ca5a352ffe4309", 0x3f, 0x2}, {&(0x7f0000003580)="6f8889557acd932041866751f24b5a9bb2a5efaca6ef6e4cfefe90d7088f1b57d563c7e5646fee", 0x27, 0x7fffffff}], 0x892201, &(0x7f0000003600)={[{'/dev/ptmx\x00'}, {'/dev/audio\x00'}, {'*Z'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, '&\xf9\b+)#'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) r8 = openat$incfs(0xffffffffffffff9c, &(0x7f00000037c0)='.pending_reads\x00', 0x3, 0x80) r9 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000003900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x8, 0xffffffffffffffff, &(0x7f00000004c0)="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", 0x1000, 0xc8, 0x0, 0x2}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f0000000200)="8c9f8e2ee4c951582f3b1c55752a68fac361eb009aba3ddb787a2168debc30bc6e3b10612a218edd61dc3b8e9d0f136e9d098b588269199f4a870655faa198c90a2cbebd36f0bcc9a5106308051c55f73b235ce2963629fe2a153df187d3c6d5cdb3431facd39cf0f2cf08d8255c4abdf928845a19fca698b44caea577eef164421c6f58b71e3244662431a9952de69b71057bd959bde6ae01c7f9920a9518c91a96209b75d1eb095b3fc24b96043bb69711d89c4faf0cb0c108695b679e2f339aba", 0xc2, 0x4b, 0x0, 0x3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="ce5ee2a686f45fa2d51ccb68f3b595ddd3dedcf324d139558151558ee9d22890791addd7b34746ef0f5afd5a48bda99d98502529af3458ead53fc6c6cd864bb898a624c07e69c2b3603470a003b3f7332f3b53fd912afec25187171cb3f037787af776a05da332d31b46a6895c2021e89b2ec780472c62df855ecb74fd7de01d7cf0aefc29969354f2d5ee631825b449312341ec702ad376a8d223e507c84279d78e0dac6d94c1c89daae793a954e5e0b7f0f1cc4abfdc06708e47d6bced9d087409bca5246f5ceadb69486e1c45967dd4a715a9b3e189a1978435299bc5b429370bd1122382184366891c67874a6b64d0b8a7b1bc83a922e4fd7a3225cc", 0xfe, 0xffffffffffffff7f, 0x0, 0x1, r6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x446, r3, &(0x7f00000014c0)="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", 0x1000, 0x0, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1, r3, &(0x7f00000024c0)="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", 0x1000, 0x100000001, 0x0, 0x3}, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x5, 0x200, r7, &(0x7f00000036c0)="7af24c851e08bf75df56b3c0cf237b306b680712f182756ea9f58926af95843bf886", 0x22, 0x7, 0x0, 0x3}, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000003740)="71bfeaa5af9a700c7561c1e30fa2d2b7e6c7e4d496b07866a459aecbb03a1dd3950af14610faef14a1b827ac879b09f7efb386b4b1bd11942d05ca7f930b2207f26955c0359d", 0x46, 0x3f, 0x0, 0x3, r8}, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x3, 0x1, r9, &(0x7f0000003840)="224921e25c078a3122e22895fff57e8fd64dbf0533b16e6b5250c3f388cc83ec66bc5b4ae6f1f8bfe4c74b2cd6fb2fe3d8fa15ffb26e92a310ac60aff9e6010396e0", 0x42, 0x101, 0x0, 0x0, r10}]) ioctl$int_in(r4, 0x5452, &(0x7f0000000100)=0x6) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r11, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x553d93c4}, 0x0, 0x0) 01:09:35 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, r1) 01:09:35 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:35 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000170, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:35 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 372.206085][T13076] loop4: detected capacity change from 264192 to 0 [ 372.318827][T13076] loop4: detected capacity change from 264192 to 0 01:09:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4010) 01:09:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x6, 0x0, 0x0) 01:09:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x2, 0x2) tkill(r2, 0x1000000000016) 01:09:35 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 01:09:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 01:09:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 01:09:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x100000000003, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 01:09:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r4, r3) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r6, 0x5451, 0x0) 01:09:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40440, 0x0) dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40810) 01:09:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 01:09:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 01:09:36 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$inet6(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:09:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:09:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004000) 01:09:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)) 01:09:36 executing program 1: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0xfffffffffffffdb0) 01:09:36 executing program 5: socket$inet6_udp(0xa, 0xa, 0x0) 01:09:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x110) 01:09:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000800) 01:09:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:09:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 01:09:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000000c0)="917029cb6537e9daa358b063d6ea3c011b28309830b9e1839d296c3ce9bd3c9149bbd7cf41c79419cef217ae8665173cff252733d5a2fdffba637fa7d7ac99fdfbb03e268c", 0x0, 0x20040040, 0x0, 0x55) 01:09:36 executing program 5: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0xffffff45) 01:09:37 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:37 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:09:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xd3a, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 01:09:37 executing program 3: r0 = epoll_create(0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) 01:09:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x88) 01:09:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0xfffffeef) 01:09:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a000004000000000000000000000000000020"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) 01:09:37 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl(r0, 0x2, &(0x7f0000000200)) 01:09:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffda2, &(0x7f0000000080)={0x0}}, 0x0) 01:09:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfffffff7) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 01:09:37 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) 01:09:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:09:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r2, 0x1000000000016) 01:09:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:09:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x0, 0x0) 01:09:37 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 01:09:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @private}, 0x80) 01:09:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8050) 01:09:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x21d, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf}, 0xf) recvfrom(r0, 0x0, 0x291, 0x2000, 0x0, 0x47) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001140)='/dev/loop#\x00', 0xd, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 01:09:38 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 01:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x29, 0x18, 0x0, 0x39) 01:09:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 01:09:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @multicast1}}) 01:09:38 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000480), 0x0) 01:09:38 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:09:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 01:09:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r1, r0) write$P9_RSTAT(r0, &(0x7f0000000480)={0x69, 0x7d, 0x0, {0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, 'veth1_to_team\x00', 0x7, 'cgroup!', 0x6, 'nodev,', 0x14, ')ppp0@ppp0vboxnet1%.'}}, 0x69) 01:09:38 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/50, 0x30, 0x60, 0x0, 0x3b) 01:09:38 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) 01:09:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x4b66, &(0x7f0000000000)) 01:09:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) write$char_raw(r1, 0x0, 0x0) 01:09:38 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:09:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000004c0)={&(0x7f0000000300), 0xfc79, &(0x7f0000000480)={0x0}}, 0x0) 01:09:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 01:09:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 01:09:38 executing program 5: r0 = eventfd(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 01:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) 01:09:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BLKALIGNOFF(r3, 0x127a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 375.926606][T13300] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 01:09:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0xffff) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="ee1e5e0000000000", 0x8) 01:09:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 01:09:39 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 01:09:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 01:09:39 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20241, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}) 01:09:39 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x308, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='veth1\x00', 0xff, 0x800, 0x80}) getsockopt$EBT_SO_GET_INFO(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x1, @private=0xa010101, 0x4e20, 0x4, 'lblc\x00', 0x1, 0x7, 0x76}, 0x2c) 01:09:39 executing program 2: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 01:09:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 01:09:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) [ 376.521281][T13334] IPVS: set_ctl: invalid protocol: 1 10.1.1.1:20000 [ 376.559724][T13337] IPVS: set_ctl: invalid protocol: 1 10.1.1.1:20000 01:09:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 01:09:39 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x50041, 0x0) fallocate(r0, 0x3, 0x0, 0x7fffffff) 01:09:39 executing program 0: close(0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 01:09:39 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/138) 01:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:39 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 01:09:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 01:09:39 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:09:39 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) utime(&(0x7f0000000040)='./bus\x00', 0x0) 01:09:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSMASK(r1, 0x5451, 0x0) 01:09:40 executing program 3: r0 = epoll_create(0x1) pwrite64(r0, 0x0, 0x0, 0x0) 01:09:40 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 01:09:40 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socket$inet6(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) dup2(r3, r1) recvfrom$packet(r2, 0x0, 0x54, 0x0, 0x0, 0x0) 01:09:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$binfmt_misc(r1, 0x0, 0x0) 01:09:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000004) 01:09:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) write$P9_RREADDIR(r0, 0x0, 0x0) 01:09:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 01:09:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 01:09:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 01:09:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getpeername$netlink(r1, 0x0, &(0x7f00000003c0)) 01:09:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 01:09:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 01:09:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 01:09:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000004) 01:09:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 01:09:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 01:09:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) getsockopt$inet6_mreq(r1, 0x29, 0x6, 0x0, &(0x7f00000006c0)) 01:09:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000004f40)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000004f80)) 01:09:41 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xcc0, 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='befs\x00', 0x414d0, &(0x7f0000000100)='\x00\xb6\x99H\xca7V\xd9\xfeU?\x97\x8f\xfa{\xb0U\x16#\xe7\x94\x0f\x15E\x92\xfej\xb7\xee\xc6\xdb\x95n@\xe05\xe0qn\x8a\x10k\xe3v\xd9\x8c(\b\xeb\xff\xce\x1d\xd2\x9e\x97\xa5\xade\xc5]\x88\x9f\xe1\x19uL\xdc\x9a\x0e,\x90\x1c\xb1Y\xa64\x1c6\xf6\xa1\xe3/\xf8K\x1a\xb4\x91\xf6\xbc\xc0\xa8C\x99\xac\xe1B\xae\xdas/\au\x03\x1bu\xd1f\xe0\xf3X\x85g\xb8A\x12\xf7\x89\xec\xdc\x15\xca\xbe\xc5\xffUu\xd1\x9bw4\x8b\xe8\x83\xae}\xd1^\x9c:\x02\xaf\xe9a5cL\xf7\xd8\xb4\xf8P\xca\x9c\xd4\xef\xd1\x92\xf6\xff3#\xff\xc1\x05\xdb\xbe\x1fF\xc6W\xf9\x8d z\xc4O\xcb_4\xd3c\xce\xa8A\x10\xb6\x01=\xaej+Q\xbeY&\x02\x86\xb8sb\xdfR\x0f 7R\xed\xd7}H\xfb\xbbn\v\x95\x9fZ\xefj\x91\xd9P[\xce\xbe`\x9b\x91\x9be\x1b\xa9D\xa3\xe4\xc3Z\f\x80)k\x9d;f\x86\x14\x01') 01:09:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x1262, 0x0) 01:09:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RGETLOCK(r1, 0x0, 0x0) 01:09:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000940)) 01:09:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42402, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 01:09:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 01:09:42 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000018c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:09:42 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000009c0)) 01:09:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4040000) 01:09:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101441, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:09:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, &(0x7f0000000000), 0x0) 01:09:42 executing program 2: r0 = socket(0xa, 0x3, 0xff7) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@remote}, 0x14) 01:09:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 01:09:42 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) 01:09:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000480)={@multicast2, @remote}, 0xc) 01:09:42 executing program 2: io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f00000006c0)) 01:09:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 01:09:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) 01:09:42 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:09:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 01:09:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'vcan0\x00', {0x8}, 0x3ff}) 01:09:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_devices(r1, 0x0, 0x0) 01:09:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x101402, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 01:09:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:09:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:09:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 01:09:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 01:09:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x200000c0) 01:09:45 executing program 4: r0 = epoll_create(0x800) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:45 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 01:09:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 01:09:45 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000a40), 0x8, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:09:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040000) 01:09:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 01:09:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f00000003c0), 0x4) 01:09:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 01:09:46 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x206c01, 0x0) 01:09:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000000), 0x0) 01:09:46 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 01:09:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 01:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8040) 01:09:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) connect$unix(r0, &(0x7f0000001300)=@file={0x0, './file0\x00'}, 0x6e) 01:09:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:09:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 01:09:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 01:09:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)) 01:09:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:47 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 01:09:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 01:09:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008000) 01:09:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffde6) 01:09:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000180)=""/204, &(0x7f0000000280)=0xcc) 01:09:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800c2, 0x112) 01:09:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="9411", 0x2, 0x4002000, &(0x7f0000001080)={0x2, 0x0, @remote}, 0x10) 01:09:47 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x6002, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:47 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000002c0)) 01:09:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x3f) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x26}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:09:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) pipe2(&(0x7f0000000000), 0x0) tkill(r1, 0x1000000000016) 01:09:47 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002f40)) 01:09:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20000010) 01:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 01:09:47 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) close(r0) socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="fb2b9cc9", 0x4) 01:09:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) 01:09:48 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_sock_diag(0x10, 0x3, 0x4) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r2, 0x0) dup3(r2, r0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 01:09:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044) 01:09:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 01:09:48 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:09:48 executing program 2: r0 = socket(0x2, 0x3, 0x80000001) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 01:09:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:48 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:48 executing program 5: inotify_init1(0xc0400) 01:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x81, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 01:09:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x943140, 0x21) 01:09:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r3, 0x1004000000013) 01:09:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) bind$packet(r0, &(0x7f0000002a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:09:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 01:09:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) write$P9_RLCREATE(r0, 0x0, 0x47) 01:09:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) dup3(r2, r0, 0x0) 01:09:49 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x1a, 0x0, &(0x7f00000001c0)) 01:09:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:09:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)) 01:09:49 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 01:09:49 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:09:49 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:09:49 executing program 1: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/177, 0xb1) 01:09:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:09:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 01:09:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xaa801, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 01:09:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x800) 01:09:49 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 01:09:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = dup2(r0, r1) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 01:09:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x845) 01:09:50 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:09:50 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 01:09:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x94) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 01:09:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x54) 01:09:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:09:50 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 01:09:50 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 01:09:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 01:09:50 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 01:09:50 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 01:09:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r2) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040), 0x4) 01:09:51 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x41) 01:09:51 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39dcd7) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='W'], 0x80) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:09:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 01:09:51 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:51 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 01:09:51 executing program 1: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000005140)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 01:09:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 01:09:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x81) 01:09:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000004c0)='\x00', 0x0) dup2(r1, r0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:09:51 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 01:09:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCL_SETVESABLANK(r1, 0x4b37, 0x0) 01:09:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 01:09:52 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:09:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:09:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 01:09:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:09:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fstat(r0, &(0x7f0000000040)) 01:09:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003640)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:52 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) 01:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x890b, &(0x7f00000003c0)='dummy0\x00') 01:09:52 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 01:09:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002a00)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x5450, 0x0) 01:09:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 01:09:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:09:52 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 01:09:52 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0xfffffffffffffd74, 0x2022, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:52 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) 01:09:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:09:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:52 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80943, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 01:09:52 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:09:53 executing program 1: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x1c}}, 0x0) 01:09:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$inet6(r2, 0x0, 0x1, 0x42, 0x0, 0x5f) 01:09:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 01:09:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 01:09:53 executing program 4: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0xfff, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:53 executing program 2: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 01:09:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x200000100000001, 0x1eb) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_type(r1, 0x0, 0x0) 01:09:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 01:09:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1000c010) 01:09:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:54 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x78) 01:09:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:09:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c000) 01:09:54 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RLERROR(r0, 0x0, 0x0) 01:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) 01:09:54 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x30, &(0x7f0000000040)={0x0}}, 0x0) 01:09:54 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)) 01:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 01:09:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 01:09:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1269, 0x0) 01:09:54 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/proc/self/attr/current\x00', 0x0) dup3(r1, r0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 01:09:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, 0x0, 0x0) 01:09:54 executing program 5: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 01:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) tkill(r2, 0x1000000000016) 01:09:54 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 01:09:54 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:09:54 executing program 0: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a, 0x0) 01:09:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 01:09:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 01:09:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom$unix(r0, 0x0, 0x5c, 0x2100, 0x0, 0x0) 01:09:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 01:09:55 executing program 3: pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:09:55 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x8}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) 01:09:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 01:09:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 01:09:55 executing program 5: r0 = socket(0x2, 0x3, 0x20) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={&(0x7f0000000080), 0x64, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:55 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x5c6c0) 01:09:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80001, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 01:09:55 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x80142, 0x20) 01:09:55 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:09:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24004800) 01:09:55 executing program 0: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) 01:09:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 01:09:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x40}}, 0x4000880) 01:09:56 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:09:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RUNLINKAT(r1, 0x0, 0x0) 01:09:56 executing program 4: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:09:56 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2a0000) 01:09:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x3f) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:09:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 01:09:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:56 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x840) 01:09:56 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 01:09:56 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 01:09:57 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:09:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={0x0}}, 0x20000000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r0, 0x0) 01:09:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:09:57 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) 01:09:57 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x5e5a63af835eebef) 01:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:09:57 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:09:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:57 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x56, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:09:57 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:09:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TCSETS(r3, 0x5402, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:09:57 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:09:57 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:09:57 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:09:57 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:09:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x9, 0x4) 01:09:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@nl, 0x80) 01:09:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000080)=0xc) process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffcba}}, 0x0) 01:09:58 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 01:09:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) 01:09:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40080) 01:09:58 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xd0840, 0x0) 01:09:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x125d, 0x0) 01:09:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:58 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 01:09:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14}, 0xfffffe69) r4 = dup2(r2, r0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) write$P9_RREAD(r3, 0x0, 0x92) dup2(r2, r1) 01:09:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004865) 01:09:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 01:09:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 01:09:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:09:58 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000170, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:09:58 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) 01:09:58 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 01:09:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:09:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x22, 0x0, 0x0) 01:09:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x3b) 01:09:59 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:09:59 executing program 0: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x5a20f9f6e52d9045) 01:09:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/116, &(0x7f0000000100)=0xffffff75) 01:09:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$BLKFRASET(r0, 0x5451, 0x0) 01:09:59 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8001, 0x0) 01:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x4004011) 01:09:59 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:09:59 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$binfmt_misc(r0, 0x0, 0x0) 01:09:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xead1}, 0x1c) dup2(r1, r0) r2 = dup(r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:09:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 01:09:59 executing program 3: semget$private(0x0, 0x6, 0xe0) 01:10:00 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 01:10:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4b36, 0x0) 01:10:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:00 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:00 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xa000, 0x0) 01:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 01:10:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:00 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) 01:10:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 01:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 01:10:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr, @multicast1}, 0xc) 01:10:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x142, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:10:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "1d33fd13dcdeb99c", "4aa39a34dd09e8ff8603fc0ef22df55a", "b9acdde8", "ccc57619c5a5cd0b"}, 0x28) 01:10:00 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) 01:10:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x0) 01:10:00 executing program 5: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 01:10:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8981, 0x0) 01:10:00 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write$P9_RWRITE(r0, 0x0, 0x0) 01:10:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:10:00 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:01 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 01:10:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x48004) 01:10:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 01:10:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000580)=0x4e) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 01:10:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:10:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000e80)={0x3, 'ip6erspan0\x00'}) 01:10:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 01:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) mprotect(&(0x7f00003e9000/0x4000)=nil, 0x4000, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x20000004) 01:10:01 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c4) 01:10:01 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 01:10:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x3, 0x0) dup2(r0, r1) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @remote}, 0x10) 01:10:01 executing program 0: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 01:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x30, 0x10020, 0x0, 0x0) 01:10:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:10:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:10:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') write$P9_RLERRORu(r0, 0x0, 0x0) 01:10:02 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:10:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 01:10:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 01:10:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 01:10:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x300, 0x0, 0x0) 01:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffff3}}, 0x0) 01:10:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044591, 0x0) 01:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 01:10:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 01:10:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INFO(r1, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 01:10:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 01:10:04 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000094c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r2, r0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x6, "f22f08bcb457"}}) 01:10:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x16) 01:10:04 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000016a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80040, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0x4c80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"00000000000000f4ff00", 0x0, 0x0, {0x3}, {0x0, 0x15b4480a}, 0x0, [0x9, 0x40000d0b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000040)={{r1}, 0x0, 0x18, @unused=[0x0, 0x0, 0x8], @name="31d89b8407b006f47e3c5542dd62b1605d9bba158a556ab3802d7c8f7dc1725e672a42b867a925177552b3880a786c6b3fea2b4dc5bbd7e8274c93b5ea3f8dc298496f80b82a28b6f8c05dc634527981cfba041ff2f882c205f5f34ba7e22bf50b3cc8d89416c3b71152e2c641edb53b0ecb90854744f0d91e5093d46975469b3563005f5aa377191297305d040abddb673c07945b4e8f5f1384c4f7871daf87e1db75e8401939fd3469d5ddf00ea53b2e59056c3af98aa3272eb76d3249a49a9cdae1334ae822c1bcdc8ae1da9f5eb443e05fee3eb1bc72108fd55d21df6f778f6ca7bdfac122d6d050bee20b0e30d4475460ac747b197a47e6c125351cac2b526cb3749afe1458df6b20e2f74273f836c14bdfecd58f86142f8f95f08012ee29ca0a50db5c128487ccb4f8aa4324887668681ede827c7f0c0ba062167db68dd45ebbf15e34ee93a9551e935f594621a87470a1a13fc1182f22ebbf5ae1fc0b4b0013458b0015e14ea1d4f2c60a8435bc6859e56bfd14aa203b602fb111623611775c4ea8eb353c685c15a9ff3cda0b55aa1c72fb43744e47890cd1ee638a8b3e7b9ecbb88e6c5ce14f310037ab2e0e32d7a608cec16aaebd62d9c504162d15c40ef3fd0bf0fcfe3d357126316e4be1beb57c930b6d581563c9b99afc860e5904283cad406f42620fb6d6ea7d8fdd4b0c70fd4457a6105a7cd3caac93165a094a0040b33cea282b6f2035e9acfd1d35e297d841bf5635d45aaaf478adc3e8a2fe4629cf60ce54231a19635126313cc376ae0ca637e5c1010d49160869b19ce860f9978a5064cea088cb33ef932e5315347daea342439c14924207bb81b79078fa43f97851a8343f548465c8210b4259a706169e9af6b4950eca3152b33869eb60fe20c08e90158afdd3c36aa71d7ca2203dc4210a7fd35d89fb1200e98cff7254c52bd49d24f96d0ea450402467e45a46429a90c43b517151d59ad9e362a0394bfaaf3a1e91797b019f281ab3ba523ce155943a42fbca1b4fd00adb9c780a8044be15d73683876bad9427bda5b96175950bbd98fccfcf56e7d3ae5d082d17be2682593e5e91a445c352b0baba39528963506d7badc78d4f5a278d67335198ba0fc4cb2329e118f1b0e58bcf180b772b835e3568801d4164b2ef76843095a8cc301d6b06675abb9251cb2b22179a86e43cc1a60b066ade158649f1690c405aa681e7f148a1569b7c7fb324fffef5b0c6394522e64de12e486fe419554834f96c24b257f1faad7a3b62c3c2dc95d7c0e053c91dff430b1022959e36dae75eab5100dc2f2255f8137db2a78f725930aea7e7c566cd145e3c2890f964aa222073305b59882691d91c9f1326c760e467975ca2a4e01a38333c9ab761ced92c15f064b33da33c2577383278657a09177783602b6030101aabd2cff4b96615203044a0f133d77627682bb0a519d4e508363c4995cc8a27ffc83f61a79d18b5d1e74e1697564e786baac6cb85cb4ebfd67f3256708b57d79182f77bba697f875526647c53c00c76d7c380501b88daf4140ee0b53c2d62c2ac78b438651b77bf3971a3d1e57d75e3f62e964e35bb339d672a753d3d5a29b09fd62bf626742bd1c2e698af0d621483b4a1044961d3353f8784f8701a30588ed7bcae888578cb2c8d32bf21daeb546e6311ab98eec88dca093b73dfceae7f7166f20ca6bfb963102aeaa8a8ebe13db875489e91adf6c285b6657a1a3671f7231c466f2b6a44787b994e53f85bc3656fab4ebd396e7acc76f7a9b811a1785faebcf9d4c12e8a65639516e9d7255635cd341419e07445fa8a7c058a8be38bc49bb178da7d8540f3b747a87087434507a9b879444101d0b7cb6f2424306c2c91907336c5159b8fa6eb37e0ff771585628d5b19eda410e1272441b79cfa8711580845a61a6724c9e5e2212bcd0637966bc15451bd778a16d632f98bfb062152f823aa837ef176c22367efffe48401097e5392b8c8dbdbb24344dd3a111b0e43ca95a1f506b639d85866d52f50288e8536c0e9924e0053b19be2c61316fce380f75ad8422632e1df329a0a63e1f5c7c0f721c8026f8b59e3b96106dab1e1ee0ec78a9aa4910e75c64c0bbab0d19ecd8e63f2d09681d1ee2d200e53592ea6c178c2a87abb7052d8a455b3d4a2fbb8edd09bb5a6cf778769bdfcbf9343bed19c8b23492c713daadad8ef1caaf035e6e46bb25674ce17eda34da0d71fdf05132c235f3fdcf413fba2d0a9e4e16088d76d1068b707ac683d7a1698be62ba402bd845967d392de8e15d76f7485586578d2e5e877f717157bf81f8afee195e7563d2c2bd6b8994b36514a3cca81a48a2935d6fca63cd704e03bcc482f9e62256551059e10fd5893382455b3a986b41b665dc1ab9a2582146223f13cd6c75b5e58d56f048e3399dcbb41ccb70d4546ae5fc795864ed886f915ced157d99c47fa01f4ff07196f8f3f8950085b57b479e8abe4402927c2c9eeef2e2ab06d38fb220ebce251d3aaf7f1e064aba59ae41137b089215e626ba26535e1b656e5eee4781c9676d4201a8b2763641cccd26aa3cebaab3da449992cb02eaa09c5ea582250b6c57dc8ece9ce4f981321cc8392572d861d692930a8e9a2e82766e46a08e99712a50cdbe24b1dc6d96c8e07a2dd54c9266820d13cb91520d5c275700734ddf113a19f2f938f74beedc0074b0f6978ae6b8a8da6b75e5cdd5b435cc6f3bcd3e780ebfefff3e9a9386ea9263afb9d9e69a6bda72e73c28c22e43646c807c4f073c3d763423ff4972896aeb25f6ef9842bb1c23c1b29c34f71556cbf3fd6a5f4f70064e717c0e710760071f107c6c98a904a228cd44044ec0ced44843c992b559ba98020f983372335527cb3a12db02e0daaf7104e606cdfd7f72b7e59c1fc1580f5f89896fbf68e159353e4e0079c2cf3c488a5e8f0a03173ecf1afa2ed4015b1ed9b87a65de3e23d978b0eca7185653c3d8fabbcf5f651db5e7ae522b1b93541999d9983b0ec6feed0627cb221a4389525efaeb8264f42863d754c59f0e71941e2ff2a657403ccefce8351674ab6483c5f6a6cb486e060f399229a04cd0d69c9d12dc0819486af9c97784dfb1509b5516e51e28a607ea03d000012b2211741a1172b171ef206910a48bba5bb4d502a7946a9cfdb49470a0320b639b130f4d0da58edfe02d3b30e75c2af9979b17b201e3ce7519d5497fbf0b1dcba10a628feffe14fb09dd198d8243132f82db34d46cbf96b3bbb1f055b855953b98a78790e76d30a0bae71fa498b29b3e28b9f189a65489b8ed77f82ffa3d474abbe7c4f863ee8c39fcf588fdfcad3e55d07676728c1a62dc4af7917d2c16bb24b7bf37ca763f91fd17f67edf842400a108006d2e0e5cabafc0bff534195d096c962a1162c453b9cc3dec2a176b5fa4a421ec4a4a5d3fd1093640e90b3fb89d8593bcf7d06fef1dd33599e552ff916baff2da7142aefd73a56f12a7e2997b3fe6ca803fe90c7f66b3dc4d58e3589a99e07b59f85e07809480c43c8173776dcbe3bacf02b514e1ad5c9636acdf5f7c327f1491ab9a33c64d684b561209059c92f768d369562a10a2bd755770dd05aa9d807b5be348295ad986e34605dcbbc6a880affe2b3c10a936cad6bafa63de2341ba328740c94c0491f252561c16b9ee7d8e3c921941faada2fb34fce8008f015d57c728806dfc05175a7d004449ccd0f5821f622cd02d241c71757e69c5d354e1f63692c218a525b196e31ec37c5ef6dce63e27c2c53e6de6351f8027d68e4f9b576c0fece19f0ddd185b47f041563b7a9fd2f6eda56837f74c6f157e0ce4b869892cab134a9348ead9a294ff0308e740beda0d6dc55b48d70ce07dd9a6cf9fa20b08e5c3c83c6b7a5135414181462fee5e8089cb8c7c36723ad704794f705fa2e2586533857b0b8878a5053dbb19f2a6d3cbe467473746a3558293c10bd27d2171a8b96ebe6c102eca647c4273ad06abc9a38dcffe5a9c0b4a7603af1681478003358401d2d07a46347f6a2b9a96e987dcce41d54d6fdbe472208d870473e4e8152a53451b24c922bbd17d7ca70baccdff6229b76f6c10012137978ec78ce0ff785e5437988fc3d7d72365d3221b68907a9dbe23aa85d5c56b7e03c25c2efa35059f30b1691ac825d4ac18af2214d59a573e30074fd02c47da0ee345edef95904b15486879c0ca1442430092ab22a0dc20486476898a254602cf21738327098948be483c7c2207f798cbd5b2f304d80b38351948881bf537b73e6059ade1ebd3104acad328cb4d40a97ac010b8080de4369f4f36a37598debd128a573d4d84a198ad3d271645aaeb13682a755a871263ebf1e8a37b3ed2c30b17bc5f9a0d47e626229bebd77eee1cd086f87727844d2b3bd3373916b47dd7dc6a2b4a8a17c8699c6e79db0814bd442fc833978da105db51e893aa6f2bc7879713415a8252a92d485a4572e1c94597e4673d74498d3460af7789904742c58eae921dc9b2465c23c202dd8870af17c817c29b197c4bac897198b971ac16bdc35ad094183e23712d617fbe9e0455e786c4da522c11bde417afad4119969edc3c89c1adc666ff049713b30b7c1baf3cbc2a20939dd27a04efc870810d7bea093d1718f3ac4142a02f784722fae795f90e93ff2fa2b0e85b8aa60638703c60c39aafbef8cdf471729611e1b29ac9eb60728152118d60258e427ca61a03835e1db7cb9141d145f9291d6bd1b5b1dfe7b824f84d593ea6cafba566b0ed28680ef128f4d50048e786273083a106bdb4213df67de1a8e7637cbd9c3580d6c1134eb712c7c28a3f6a0ac277840a5752167f5a92ec1356b40888fd72d0d52a43cc7dd48f0ee81754f5910e389533785c60c188fa0d18bdb85f9ccd39f104d72bf74b9389e8a54a9f8d6033c1b3c5ddd49676397995d84d3c23ebf0708f8b362d0a155609be5c6819b9f1bd5c7503e4d9a85976b45fef94d0e1cf8f7e35d1d7b502f175a73a2de3f0ccccaf0a8ff822eb284310dde92fc815c116dcf76ea94f72cb14ddd41c77441c914578a69fef6fb131067406ddb051a4ef954e93df75573c25ef326241a2c695b56aaed701c4e297268a56b583a14434d51e056153851a3dcdd51e706259a7061f919e0bef318316f4b54f9ba3b4e5b950f46a5dcfd3d7aa334d00fa090739e534e71d554972a8ec07be3aca7bf138e4c67c6eae686cadd290e84366aaa973f0c2506e24956cc101c2bb99a516075f3ed943bd4a0bcd6d8f11de996565386247cf280569a76adfdf3fb490c2521b3dd741923c85aa476f4dff5dfdd18cd733cf8fcc1838cbd4fe17f750ad3b71fcd1b2a7ee526dd3ff932c1b6ee824477db846163ef251801259476419ba8d6ad6475f3b785620a2486acf01e5076aae7e48063932433e762c4754c7b39ba2ae6ea455da755d2854e10805500e43fec78b77b8a3f42c6146eaf273ec61ab5c83d53f990fba59764883d25e812fc76dce764e8577754e7ea9768001d3c6e3b26f91fb57ef7a1c451127a2c076b850fe5a9c82da2ac38b7c3f826da19693bf814d1a959a0bc32a9afb64752b4a2475055cbdc27ddeef9ad97f1e1d8cb9490d3cb403e719bbbdf5d5d48295290fb4e48e7a164f47c5017340eb128b22b14ed516470d20c5c48dc43aea7e2cf32ef7c75785dc5ba7e20309c08f019a85cc5aefe9e5e28b3c578d3fe9"}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:10:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 01:10:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) unlinkat(r0, &(0x7f0000000000)='./bus\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) 01:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:10:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1f9a43, 0x100) 01:10:04 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 01:10:04 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:10:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}}, 0x0) close(r0) r2 = gettid() pipe(&(0x7f0000000200)) tkill(r2, 0x8001004000000016) 01:10:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) 01:10:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmmsg(r1, 0x0, 0x0, 0x0) 01:10:05 executing program 1: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) 01:10:05 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000016a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80040, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0x4c80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"00000000000000f4ff00", 0x0, 0x0, {0x3}, {0x0, 0x15b4480a}, 0x0, [0x9, 0x40000d0b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000040)={{r1}, 0x0, 0x18, @unused=[0x0, 0x0, 0x8], @name="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"}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:10:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 01:10:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 01:10:05 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/full\x00', 0x0, 0x0) 01:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCL_PASTESEL(r1, 0x5427, 0x0) 01:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000100)={0x0}}, 0x400c4) 01:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x40080) 01:10:05 executing program 3: pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:10:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r1, 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup3(r1, r2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 01:10:06 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000016a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80040, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0x4c80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"00000000000000f4ff00", 0x0, 0x0, {0x3}, {0x0, 0x15b4480a}, 0x0, [0x9, 0x40000d0b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000040)={{r1}, 0x0, 0x18, @unused=[0x0, 0x0, 0x8], @name="31d89b8407b006f47e3c5542dd62b1605d9bba158a556ab3802d7c8f7dc1725e672a42b867a925177552b3880a786c6b3fea2b4dc5bbd7e8274c93b5ea3f8dc298496f80b82a28b6f8c05dc634527981cfba041ff2f882c205f5f34ba7e22bf50b3cc8d89416c3b71152e2c641edb53b0ecb90854744f0d91e5093d46975469b3563005f5aa377191297305d040abddb673c07945b4e8f5f1384c4f7871daf87e1db75e8401939fd3469d5ddf00ea53b2e59056c3af98aa3272eb76d3249a49a9cdae1334ae822c1bcdc8ae1da9f5eb443e05fee3eb1bc72108fd55d21df6f778f6ca7bdfac122d6d050bee20b0e30d4475460ac747b197a47e6c125351cac2b526cb3749afe1458df6b20e2f74273f836c14bdfecd58f86142f8f95f08012ee29ca0a50db5c128487ccb4f8aa4324887668681ede827c7f0c0ba062167db68dd45ebbf15e34ee93a9551e935f594621a87470a1a13fc1182f22ebbf5ae1fc0b4b0013458b0015e14ea1d4f2c60a8435bc6859e56bfd14aa203b602fb111623611775c4ea8eb353c685c15a9ff3cda0b55aa1c72fb43744e47890cd1ee638a8b3e7b9ecbb88e6c5ce14f310037ab2e0e32d7a608cec16aaebd62d9c504162d15c40ef3fd0bf0fcfe3d357126316e4be1beb57c930b6d581563c9b99afc860e5904283cad406f42620fb6d6ea7d8fdd4b0c70fd4457a6105a7cd3caac93165a094a0040b33cea282b6f2035e9acfd1d35e297d841bf5635d45aaaf478adc3e8a2fe4629cf60ce54231a19635126313cc376ae0ca637e5c1010d49160869b19ce860f9978a5064cea088cb33ef932e5315347daea342439c14924207bb81b79078fa43f97851a8343f548465c8210b4259a706169e9af6b4950eca3152b33869eb60fe20c08e90158afdd3c36aa71d7ca2203dc4210a7fd35d89fb1200e98cff7254c52bd49d24f96d0ea450402467e45a46429a90c43b517151d59ad9e362a0394bfaaf3a1e91797b019f281ab3ba523ce155943a42fbca1b4fd00adb9c780a8044be15d73683876bad9427bda5b96175950bbd98fccfcf56e7d3ae5d082d17be2682593e5e91a445c352b0baba39528963506d7badc78d4f5a278d67335198ba0fc4cb2329e118f1b0e58bcf180b772b835e3568801d4164b2ef76843095a8cc301d6b06675abb9251cb2b22179a86e43cc1a60b066ade158649f1690c405aa681e7f148a1569b7c7fb324fffef5b0c6394522e64de12e486fe419554834f96c24b257f1faad7a3b62c3c2dc95d7c0e053c91dff430b1022959e36dae75eab5100dc2f2255f8137db2a78f725930aea7e7c566cd145e3c2890f964aa222073305b59882691d91c9f1326c760e467975ca2a4e01a38333c9ab761ced92c15f064b33da33c2577383278657a09177783602b6030101aabd2cff4b96615203044a0f133d77627682bb0a519d4e508363c4995cc8a27ffc83f61a79d18b5d1e74e1697564e786baac6cb85cb4ebfd67f3256708b57d79182f77bba697f875526647c53c00c76d7c380501b88daf4140ee0b53c2d62c2ac78b438651b77bf3971a3d1e57d75e3f62e964e35bb339d672a753d3d5a29b09fd62bf626742bd1c2e698af0d621483b4a1044961d3353f8784f8701a30588ed7bcae888578cb2c8d32bf21daeb546e6311ab98eec88dca093b73dfceae7f7166f20ca6bfb963102aeaa8a8ebe13db875489e91adf6c285b6657a1a3671f7231c466f2b6a44787b994e53f85bc3656fab4ebd396e7acc76f7a9b811a1785faebcf9d4c12e8a65639516e9d7255635cd341419e07445fa8a7c058a8be38bc49bb178da7d8540f3b747a87087434507a9b879444101d0b7cb6f2424306c2c91907336c5159b8fa6eb37e0ff771585628d5b19eda410e1272441b79cfa8711580845a61a6724c9e5e2212bcd0637966bc15451bd778a16d632f98bfb062152f823aa837ef176c22367efffe48401097e5392b8c8dbdbb24344dd3a111b0e43ca95a1f506b639d85866d52f50288e8536c0e9924e0053b19be2c61316fce380f75ad8422632e1df329a0a63e1f5c7c0f721c8026f8b59e3b96106dab1e1ee0ec78a9aa4910e75c64c0bbab0d19ecd8e63f2d09681d1ee2d200e53592ea6c178c2a87abb7052d8a455b3d4a2fbb8edd09bb5a6cf778769bdfcbf9343bed19c8b23492c713daadad8ef1caaf035e6e46bb25674ce17eda34da0d71fdf05132c235f3fdcf413fba2d0a9e4e16088d76d1068b707ac683d7a1698be62ba402bd845967d392de8e15d76f7485586578d2e5e877f717157bf81f8afee195e7563d2c2bd6b8994b36514a3cca81a48a2935d6fca63cd704e03bcc482f9e62256551059e10fd5893382455b3a986b41b665dc1ab9a2582146223f13cd6c75b5e58d56f048e3399dcbb41ccb70d4546ae5fc795864ed886f915ced157d99c47fa01f4ff07196f8f3f8950085b57b479e8abe4402927c2c9eeef2e2ab06d38fb220ebce251d3aaf7f1e064aba59ae41137b089215e626ba26535e1b656e5eee4781c9676d4201a8b2763641cccd26aa3cebaab3da449992cb02eaa09c5ea582250b6c57dc8ece9ce4f981321cc8392572d861d692930a8e9a2e82766e46a08e99712a50cdbe24b1dc6d96c8e07a2dd54c9266820d13cb91520d5c275700734ddf113a19f2f938f74beedc0074b0f6978ae6b8a8da6b75e5cdd5b435cc6f3bcd3e780ebfefff3e9a9386ea9263afb9d9e69a6bda72e73c28c22e43646c807c4f073c3d763423ff4972896aeb25f6ef9842bb1c23c1b29c34f71556cbf3fd6a5f4f70064e717c0e710760071f107c6c98a904a228cd44044ec0ced44843c992b559ba98020f983372335527cb3a12db02e0daaf7104e606cdfd7f72b7e59c1fc1580f5f89896fbf68e159353e4e0079c2cf3c488a5e8f0a03173ecf1afa2ed4015b1ed9b87a65de3e23d978b0eca7185653c3d8fabbcf5f651db5e7ae522b1b93541999d9983b0ec6feed0627cb221a4389525efaeb8264f42863d754c59f0e71941e2ff2a657403ccefce8351674ab6483c5f6a6cb486e060f399229a04cd0d69c9d12dc0819486af9c97784dfb1509b5516e51e28a607ea03d000012b2211741a1172b171ef206910a48bba5bb4d502a7946a9cfdb49470a0320b639b130f4d0da58edfe02d3b30e75c2af9979b17b201e3ce7519d5497fbf0b1dcba10a628feffe14fb09dd198d8243132f82db34d46cbf96b3bbb1f055b855953b98a78790e76d30a0bae71fa498b29b3e28b9f189a65489b8ed77f82ffa3d474abbe7c4f863ee8c39fcf588fdfcad3e55d07676728c1a62dc4af7917d2c16bb24b7bf37ca763f91fd17f67edf842400a108006d2e0e5cabafc0bff534195d096c962a1162c453b9cc3dec2a176b5fa4a421ec4a4a5d3fd1093640e90b3fb89d8593bcf7d06fef1dd33599e552ff916baff2da7142aefd73a56f12a7e2997b3fe6ca803fe90c7f66b3dc4d58e3589a99e07b59f85e07809480c43c8173776dcbe3bacf02b514e1ad5c9636acdf5f7c327f1491ab9a33c64d684b561209059c92f768d369562a10a2bd755770dd05aa9d807b5be348295ad986e34605dcbbc6a880affe2b3c10a936cad6bafa63de2341ba328740c94c0491f252561c16b9ee7d8e3c921941faada2fb34fce8008f015d57c728806dfc05175a7d004449ccd0f5821f622cd02d241c71757e69c5d354e1f63692c218a525b196e31ec37c5ef6dce63e27c2c53e6de6351f8027d68e4f9b576c0fece19f0ddd185b47f041563b7a9fd2f6eda56837f74c6f157e0ce4b869892cab134a9348ead9a294ff0308e740beda0d6dc55b48d70ce07dd9a6cf9fa20b08e5c3c83c6b7a5135414181462fee5e8089cb8c7c36723ad704794f705fa2e2586533857b0b8878a5053dbb19f2a6d3cbe467473746a3558293c10bd27d2171a8b96ebe6c102eca647c4273ad06abc9a38dcffe5a9c0b4a7603af1681478003358401d2d07a46347f6a2b9a96e987dcce41d54d6fdbe472208d870473e4e8152a53451b24c922bbd17d7ca70baccdff6229b76f6c10012137978ec78ce0ff785e5437988fc3d7d72365d3221b68907a9dbe23aa85d5c56b7e03c25c2efa35059f30b1691ac825d4ac18af2214d59a573e30074fd02c47da0ee345edef95904b15486879c0ca1442430092ab22a0dc20486476898a254602cf21738327098948be483c7c2207f798cbd5b2f304d80b38351948881bf537b73e6059ade1ebd3104acad328cb4d40a97ac010b8080de4369f4f36a37598debd128a573d4d84a198ad3d271645aaeb13682a755a871263ebf1e8a37b3ed2c30b17bc5f9a0d47e626229bebd77eee1cd086f87727844d2b3bd3373916b47dd7dc6a2b4a8a17c8699c6e79db0814bd442fc833978da105db51e893aa6f2bc7879713415a8252a92d485a4572e1c94597e4673d74498d3460af7789904742c58eae921dc9b2465c23c202dd8870af17c817c29b197c4bac897198b971ac16bdc35ad094183e23712d617fbe9e0455e786c4da522c11bde417afad4119969edc3c89c1adc666ff049713b30b7c1baf3cbc2a20939dd27a04efc870810d7bea093d1718f3ac4142a02f784722fae795f90e93ff2fa2b0e85b8aa60638703c60c39aafbef8cdf471729611e1b29ac9eb60728152118d60258e427ca61a03835e1db7cb9141d145f9291d6bd1b5b1dfe7b824f84d593ea6cafba566b0ed28680ef128f4d50048e786273083a106bdb4213df67de1a8e7637cbd9c3580d6c1134eb712c7c28a3f6a0ac277840a5752167f5a92ec1356b40888fd72d0d52a43cc7dd48f0ee81754f5910e389533785c60c188fa0d18bdb85f9ccd39f104d72bf74b9389e8a54a9f8d6033c1b3c5ddd49676397995d84d3c23ebf0708f8b362d0a155609be5c6819b9f1bd5c7503e4d9a85976b45fef94d0e1cf8f7e35d1d7b502f175a73a2de3f0ccccaf0a8ff822eb284310dde92fc815c116dcf76ea94f72cb14ddd41c77441c914578a69fef6fb131067406ddb051a4ef954e93df75573c25ef326241a2c695b56aaed701c4e297268a56b583a14434d51e056153851a3dcdd51e706259a7061f919e0bef318316f4b54f9ba3b4e5b950f46a5dcfd3d7aa334d00fa090739e534e71d554972a8ec07be3aca7bf138e4c67c6eae686cadd290e84366aaa973f0c2506e24956cc101c2bb99a516075f3ed943bd4a0bcd6d8f11de996565386247cf280569a76adfdf3fb490c2521b3dd741923c85aa476f4dff5dfdd18cd733cf8fcc1838cbd4fe17f750ad3b71fcd1b2a7ee526dd3ff932c1b6ee824477db846163ef251801259476419ba8d6ad6475f3b785620a2486acf01e5076aae7e48063932433e762c4754c7b39ba2ae6ea455da755d2854e10805500e43fec78b77b8a3f42c6146eaf273ec61ab5c83d53f990fba59764883d25e812fc76dce764e8577754e7ea9768001d3c6e3b26f91fb57ef7a1c451127a2c076b850fe5a9c82da2ac38b7c3f826da19693bf814d1a959a0bc32a9afb64752b4a2475055cbdc27ddeef9ad97f1e1d8cb9490d3cb403e719bbbdf5d5d48295290fb4e48e7a164f47c5017340eb128b22b14ed516470d20c5c48dc43aea7e2cf32ef7c75785dc5ba7e20309c08f019a85cc5aefe9e5e28b3c578d3fe9"}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:10:06 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 01:10:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101001) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) tkill(r2, 0x8001004000000016) 01:10:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000005d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:10:07 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_RWSTAT(r0, 0x0, 0x58) 01:10:07 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x149902, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 01:10:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0x12, 0x0, 0x0) 01:10:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2040898) 01:10:07 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}}, 0x0) 01:10:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000004) [ 406.115451][ T3900] Bluetooth: hci4: command 0x0406 tx timeout [ 406.115555][ T36] Bluetooth: hci1: command 0x0406 tx timeout [ 406.123524][ T3900] Bluetooth: hci5: command 0x0406 tx timeout [ 406.145019][ T3900] Bluetooth: hci0: command 0x0406 tx timeout [ 406.147393][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 406.164837][ T3900] Bluetooth: hci2: command 0x0406 tx timeout 01:10:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = dup3(r1, r0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000400)={0x7}, 0xffffffb5) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14}, 0x14) 01:10:13 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000016a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80040, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0x4c80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"00000000000000f4ff00", 0x0, 0x0, {0x3}, {0x0, 0x15b4480a}, 0x0, [0x9, 0x40000d0b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000040)={{r1}, 0x0, 0x18, @unused=[0x0, 0x0, 0x8], @name="31d89b8407b006f47e3c5542dd62b1605d9bba158a556ab3802d7c8f7dc1725e672a42b867a925177552b3880a786c6b3fea2b4dc5bbd7e8274c93b5ea3f8dc298496f80b82a28b6f8c05dc634527981cfba041ff2f882c205f5f34ba7e22bf50b3cc8d89416c3b71152e2c641edb53b0ecb90854744f0d91e5093d46975469b3563005f5aa377191297305d040abddb673c07945b4e8f5f1384c4f7871daf87e1db75e8401939fd3469d5ddf00ea53b2e59056c3af98aa3272eb76d3249a49a9cdae1334ae822c1bcdc8ae1da9f5eb443e05fee3eb1bc72108fd55d21df6f778f6ca7bdfac122d6d050bee20b0e30d4475460ac747b197a47e6c125351cac2b526cb3749afe1458df6b20e2f74273f836c14bdfecd58f86142f8f95f08012ee29ca0a50db5c128487ccb4f8aa4324887668681ede827c7f0c0ba062167db68dd45ebbf15e34ee93a9551e935f594621a87470a1a13fc1182f22ebbf5ae1fc0b4b0013458b0015e14ea1d4f2c60a8435bc6859e56bfd14aa203b602fb111623611775c4ea8eb353c685c15a9ff3cda0b55aa1c72fb43744e47890cd1ee638a8b3e7b9ecbb88e6c5ce14f310037ab2e0e32d7a608cec16aaebd62d9c504162d15c40ef3fd0bf0fcfe3d357126316e4be1beb57c930b6d581563c9b99afc860e5904283cad406f42620fb6d6ea7d8fdd4b0c70fd4457a6105a7cd3caac93165a094a0040b33cea282b6f2035e9acfd1d35e297d841bf5635d45aaaf478adc3e8a2fe4629cf60ce54231a19635126313cc376ae0ca637e5c1010d49160869b19ce860f9978a5064cea088cb33ef932e5315347daea342439c14924207bb81b79078fa43f97851a8343f548465c8210b4259a706169e9af6b4950eca3152b33869eb60fe20c08e90158afdd3c36aa71d7ca2203dc4210a7fd35d89fb1200e98cff7254c52bd49d24f96d0ea450402467e45a46429a90c43b517151d59ad9e362a0394bfaaf3a1e91797b019f281ab3ba523ce155943a42fbca1b4fd00adb9c780a8044be15d73683876bad9427bda5b96175950bbd98fccfcf56e7d3ae5d082d17be2682593e5e91a445c352b0baba39528963506d7badc78d4f5a278d67335198ba0fc4cb2329e118f1b0e58bcf180b772b835e3568801d4164b2ef76843095a8cc301d6b06675abb9251cb2b22179a86e43cc1a60b066ade158649f1690c405aa681e7f148a1569b7c7fb324fffef5b0c6394522e64de12e486fe419554834f96c24b257f1faad7a3b62c3c2dc95d7c0e053c91dff430b1022959e36dae75eab5100dc2f2255f8137db2a78f725930aea7e7c566cd145e3c2890f964aa222073305b59882691d91c9f1326c760e467975ca2a4e01a38333c9ab761ced92c15f064b33da33c2577383278657a09177783602b6030101aabd2cff4b96615203044a0f133d77627682bb0a519d4e508363c4995cc8a27ffc83f61a79d18b5d1e74e1697564e786baac6cb85cb4ebfd67f3256708b57d79182f77bba697f875526647c53c00c76d7c380501b88daf4140ee0b53c2d62c2ac78b438651b77bf3971a3d1e57d75e3f62e964e35bb339d672a753d3d5a29b09fd62bf626742bd1c2e698af0d621483b4a1044961d3353f8784f8701a30588ed7bcae888578cb2c8d32bf21daeb546e6311ab98eec88dca093b73dfceae7f7166f20ca6bfb963102aeaa8a8ebe13db875489e91adf6c285b6657a1a3671f7231c466f2b6a44787b994e53f85bc3656fab4ebd396e7acc76f7a9b811a1785faebcf9d4c12e8a65639516e9d7255635cd341419e07445fa8a7c058a8be38bc49bb178da7d8540f3b747a87087434507a9b879444101d0b7cb6f2424306c2c91907336c5159b8fa6eb37e0ff771585628d5b19eda410e1272441b79cfa8711580845a61a6724c9e5e2212bcd0637966bc15451bd778a16d632f98bfb062152f823aa837ef176c22367efffe48401097e5392b8c8dbdbb24344dd3a111b0e43ca95a1f506b639d85866d52f50288e8536c0e9924e0053b19be2c61316fce380f75ad8422632e1df329a0a63e1f5c7c0f721c8026f8b59e3b96106dab1e1ee0ec78a9aa4910e75c64c0bbab0d19ecd8e63f2d09681d1ee2d200e53592ea6c178c2a87abb7052d8a455b3d4a2fbb8edd09bb5a6cf778769bdfcbf9343bed19c8b23492c713daadad8ef1caaf035e6e46bb25674ce17eda34da0d71fdf05132c235f3fdcf413fba2d0a9e4e16088d76d1068b707ac683d7a1698be62ba402bd845967d392de8e15d76f7485586578d2e5e877f717157bf81f8afee195e7563d2c2bd6b8994b36514a3cca81a48a2935d6fca63cd704e03bcc482f9e62256551059e10fd5893382455b3a986b41b665dc1ab9a2582146223f13cd6c75b5e58d56f048e3399dcbb41ccb70d4546ae5fc795864ed886f915ced157d99c47fa01f4ff07196f8f3f8950085b57b479e8abe4402927c2c9eeef2e2ab06d38fb220ebce251d3aaf7f1e064aba59ae41137b089215e626ba26535e1b656e5eee4781c9676d4201a8b2763641cccd26aa3cebaab3da449992cb02eaa09c5ea582250b6c57dc8ece9ce4f981321cc8392572d861d692930a8e9a2e82766e46a08e99712a50cdbe24b1dc6d96c8e07a2dd54c9266820d13cb91520d5c275700734ddf113a19f2f938f74beedc0074b0f6978ae6b8a8da6b75e5cdd5b435cc6f3bcd3e780ebfefff3e9a9386ea9263afb9d9e69a6bda72e73c28c22e43646c807c4f073c3d763423ff4972896aeb25f6ef9842bb1c23c1b29c34f71556cbf3fd6a5f4f70064e717c0e710760071f107c6c98a904a228cd44044ec0ced44843c992b559ba98020f983372335527cb3a12db02e0daaf7104e606cdfd7f72b7e59c1fc1580f5f89896fbf68e159353e4e0079c2cf3c488a5e8f0a03173ecf1afa2ed4015b1ed9b87a65de3e23d978b0eca7185653c3d8fabbcf5f651db5e7ae522b1b93541999d9983b0ec6feed0627cb221a4389525efaeb8264f42863d754c59f0e71941e2ff2a657403ccefce8351674ab6483c5f6a6cb486e060f399229a04cd0d69c9d12dc0819486af9c97784dfb1509b5516e51e28a607ea03d000012b2211741a1172b171ef206910a48bba5bb4d502a7946a9cfdb49470a0320b639b130f4d0da58edfe02d3b30e75c2af9979b17b201e3ce7519d5497fbf0b1dcba10a628feffe14fb09dd198d8243132f82db34d46cbf96b3bbb1f055b855953b98a78790e76d30a0bae71fa498b29b3e28b9f189a65489b8ed77f82ffa3d474abbe7c4f863ee8c39fcf588fdfcad3e55d07676728c1a62dc4af7917d2c16bb24b7bf37ca763f91fd17f67edf842400a108006d2e0e5cabafc0bff534195d096c962a1162c453b9cc3dec2a176b5fa4a421ec4a4a5d3fd1093640e90b3fb89d8593bcf7d06fef1dd33599e552ff916baff2da7142aefd73a56f12a7e2997b3fe6ca803fe90c7f66b3dc4d58e3589a99e07b59f85e07809480c43c8173776dcbe3bacf02b514e1ad5c9636acdf5f7c327f1491ab9a33c64d684b561209059c92f768d369562a10a2bd755770dd05aa9d807b5be348295ad986e34605dcbbc6a880affe2b3c10a936cad6bafa63de2341ba328740c94c0491f252561c16b9ee7d8e3c921941faada2fb34fce8008f015d57c728806dfc05175a7d004449ccd0f5821f622cd02d241c71757e69c5d354e1f63692c218a525b196e31ec37c5ef6dce63e27c2c53e6de6351f8027d68e4f9b576c0fece19f0ddd185b47f041563b7a9fd2f6eda56837f74c6f157e0ce4b869892cab134a9348ead9a294ff0308e740beda0d6dc55b48d70ce07dd9a6cf9fa20b08e5c3c83c6b7a5135414181462fee5e8089cb8c7c36723ad704794f705fa2e2586533857b0b8878a5053dbb19f2a6d3cbe467473746a3558293c10bd27d2171a8b96ebe6c102eca647c4273ad06abc9a38dcffe5a9c0b4a7603af1681478003358401d2d07a46347f6a2b9a96e987dcce41d54d6fdbe472208d870473e4e8152a53451b24c922bbd17d7ca70baccdff6229b76f6c10012137978ec78ce0ff785e5437988fc3d7d72365d3221b68907a9dbe23aa85d5c56b7e03c25c2efa35059f30b1691ac825d4ac18af2214d59a573e30074fd02c47da0ee345edef95904b15486879c0ca1442430092ab22a0dc20486476898a254602cf21738327098948be483c7c2207f798cbd5b2f304d80b38351948881bf537b73e6059ade1ebd3104acad328cb4d40a97ac010b8080de4369f4f36a37598debd128a573d4d84a198ad3d271645aaeb13682a755a871263ebf1e8a37b3ed2c30b17bc5f9a0d47e626229bebd77eee1cd086f87727844d2b3bd3373916b47dd7dc6a2b4a8a17c8699c6e79db0814bd442fc833978da105db51e893aa6f2bc7879713415a8252a92d485a4572e1c94597e4673d74498d3460af7789904742c58eae921dc9b2465c23c202dd8870af17c817c29b197c4bac897198b971ac16bdc35ad094183e23712d617fbe9e0455e786c4da522c11bde417afad4119969edc3c89c1adc666ff049713b30b7c1baf3cbc2a20939dd27a04efc870810d7bea093d1718f3ac4142a02f784722fae795f90e93ff2fa2b0e85b8aa60638703c60c39aafbef8cdf471729611e1b29ac9eb60728152118d60258e427ca61a03835e1db7cb9141d145f9291d6bd1b5b1dfe7b824f84d593ea6cafba566b0ed28680ef128f4d50048e786273083a106bdb4213df67de1a8e7637cbd9c3580d6c1134eb712c7c28a3f6a0ac277840a5752167f5a92ec1356b40888fd72d0d52a43cc7dd48f0ee81754f5910e389533785c60c188fa0d18bdb85f9ccd39f104d72bf74b9389e8a54a9f8d6033c1b3c5ddd49676397995d84d3c23ebf0708f8b362d0a155609be5c6819b9f1bd5c7503e4d9a85976b45fef94d0e1cf8f7e35d1d7b502f175a73a2de3f0ccccaf0a8ff822eb284310dde92fc815c116dcf76ea94f72cb14ddd41c77441c914578a69fef6fb131067406ddb051a4ef954e93df75573c25ef326241a2c695b56aaed701c4e297268a56b583a14434d51e056153851a3dcdd51e706259a7061f919e0bef318316f4b54f9ba3b4e5b950f46a5dcfd3d7aa334d00fa090739e534e71d554972a8ec07be3aca7bf138e4c67c6eae686cadd290e84366aaa973f0c2506e24956cc101c2bb99a516075f3ed943bd4a0bcd6d8f11de996565386247cf280569a76adfdf3fb490c2521b3dd741923c85aa476f4dff5dfdd18cd733cf8fcc1838cbd4fe17f750ad3b71fcd1b2a7ee526dd3ff932c1b6ee824477db846163ef251801259476419ba8d6ad6475f3b785620a2486acf01e5076aae7e48063932433e762c4754c7b39ba2ae6ea455da755d2854e10805500e43fec78b77b8a3f42c6146eaf273ec61ab5c83d53f990fba59764883d25e812fc76dce764e8577754e7ea9768001d3c6e3b26f91fb57ef7a1c451127a2c076b850fe5a9c82da2ac38b7c3f826da19693bf814d1a959a0bc32a9afb64752b4a2475055cbdc27ddeef9ad97f1e1d8cb9490d3cb403e719bbbdf5d5d48295290fb4e48e7a164f47c5017340eb128b22b14ed516470d20c5c48dc43aea7e2cf32ef7c75785dc5ba7e20309c08f019a85cc5aefe9e5e28b3c578d3fe9"}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:10:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0xe17) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 01:10:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, &(0x7f0000000980)={0x0, 0x62c}}, 0x20004093) 01:10:13 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) 01:10:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup2(r0, r1) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 01:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000040) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, 0x0, 0x63, 0x12002, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, 0x0, 0x0, 0x40812) 01:10:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:10:14 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 01:10:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x3, 0x602) write$P9_RCREATE(r0, 0x0, 0x0) 01:10:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 01:10:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r1, r0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:10:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 01:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getpeername$packet(r1, 0x0, &(0x7f0000000200)) 01:10:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5451, 0x2) 01:10:14 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5450, 0x0) 01:10:14 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000a40)) 01:10:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) setsockopt$inet6_buf(r1, 0x29, 0x3c, &(0x7f0000000140)="2d86d650", 0x4) 01:10:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKDISCARD(r1, 0x1277, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:10:14 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 01:10:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mprotect(&(0x7f00004ce000/0x1000)=nil, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 01:10:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 01:10:14 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:15 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x881c2, 0x0) 01:10:15 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x123241, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 01:10:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:10:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 01:10:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, 0x0) 01:10:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:10:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x48044) 01:10:15 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) 01:10:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x4c080) 01:10:16 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) open(&(0x7f00000002c0)='./file0\x00', 0x90041, 0x0) ftruncate(r0, 0x0) 01:10:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x102b1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x10e, 0x5, 0x0, 0x0) 01:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup2(r1, r0) r3 = gettid() sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) 01:10:16 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:10:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000000c0)={0x6, 'xfrm0\x00'}) 01:10:16 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:10:16 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x41, 0x0) 01:10:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:16 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000002140), 0x0) 01:10:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="c5", 0x1) 01:10:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 01:10:16 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8980, 0x0) 01:10:16 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 01:10:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) 01:10:17 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) 01:10:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121481, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 01:10:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:10:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 01:10:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005d40)=[{{&(0x7f0000001140)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0xffb8, &(0x7f0000001340)}}], 0x1, 0x0) 01:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r0) socket$packet(0x11, 0x2, 0x300) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:10:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 01:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r0, r1) lseek(r2, 0x0, 0x0) 01:10:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 01:10:18 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) close(r0) 01:10:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="0003000000000000c9"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) read$char_raw(r2, &(0x7f0000001400)={""/45665}, 0xb400) write$cgroup_pid(r2, 0x0, 0x0) 01:10:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0x0, 0x1) 01:10:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x0) 01:10:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 01:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:10:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./file1\x00', 0x870596b8a61e827e, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r0) 01:10:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') dup2(r0, r1) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 01:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 01:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 01:10:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) r2 = dup2(r0, r1) getsockname(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:10:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={0x0, 0xffffffffffffff5d, &(0x7f0000000240)={0x0}}, 0x0) 01:10:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000040)) 01:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 01:10:19 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() sendmsg$NL80211_CMD_GET_POWER_SAVE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) tkill(r4, 0x1000000000016) 01:10:19 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 01:10:19 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 01:10:19 executing program 2: r0 = socket(0x11, 0xa, 0x0) connect$unix(r0, 0x0, 0x0) 01:10:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/100, 0x64, 0x2, &(0x7f0000000180)=@file={0x0, './file0/file0\x00'}, 0x74a000) 01:10:19 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000170, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) write$binfmt_script(r0, 0x0, 0x0) 01:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x24008000) 01:10:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:19 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:19 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:10:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x11, 0x7, 0x1, {0x8, '-%%}\\,\xe4#'}}, 0x11) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, &(0x7f0000000440)) 01:10:20 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000008c0), 0x4) 01:10:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:10:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 01:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:20 executing program 2: vmsplice(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x6) 01:10:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x2, 'macvlan0\x00'}) 01:10:20 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x181002, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 01:10:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 01:10:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) 01:10:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 01:10:20 executing program 3: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 01:10:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x81, 0x0) write$cgroup_pid(r0, 0x0, 0x57) 01:10:21 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 01:10:21 executing program 3: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x18, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) 01:10:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="44ae633aa7e58844f5e1b6f9963e988bcb9117c611373e890f1de0bfe533beb8b36d0cebc7284889161a6265858306a048a7ea284179bd7ccb0cee234a9336bee27544d2fc00000000000000000000dc8db60e0e7b943db994279a3014efed584a35877bf6a2f9e74ba6bc339db59d6946037735ef112064acf5146a9dcbe1a331f441ebd3c681ffbd38499ba7341eed0244366fce16a1fad5629bccb724e81b1650b84c5f5d5272130262c7ceb97d1b6ecdbf8506e49315bfb7d5bc2166acdb58a9fa16edac846c185cd6ce60c8d8b51c73f111bb6a082f643239ddee9c6f36bfa31a13fb8ec4e09a4245fc39c83486126edca4987b0caf2311f4237221d5cb75f11aa99c18e09196f61b8fab", 0x1, 0x400d4, 0x0, 0x1c) 01:10:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000001c0)={'lo\x00', 0x0}) 01:10:21 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) write$P9_RLERRORu(r0, 0x0, 0x0) 01:10:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) dup2(r0, r1) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000240)) 01:10:21 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, 0x0) 01:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 01:10:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getpeername(r1, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, &(0x7f0000000180)=0x80) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:10:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x844) 01:10:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffeab, &(0x7f0000000180)={0x0, 0xfffffda5}}, 0x0) 01:10:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) 01:10:21 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 01:10:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@dev}, 0x14) 01:10:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:10:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x100000000000000, 0x0) ioctl$TCXONC(r0, 0x5450, 0x0) 01:10:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x801) 01:10:22 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0, 0x0) 01:10:22 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x50c41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:10:22 executing program 5: r0 = open(&(0x7f0000000040)='./file1\x00', 0x40041, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 01:10:22 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x84c0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8040) 01:10:22 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:22 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8941, &(0x7f0000000040)) 01:10:22 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 01:10:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 01:10:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:10:23 executing program 3: r0 = inotify_init() socket$packet(0x11, 0x0, 0x300) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$notify(r0, 0x0, 0x80000009) 01:10:23 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000600)) 01:10:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) write$char_raw(r1, 0x0, 0x0) 01:10:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x84805) 01:10:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 01:10:23 executing program 2: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RLOPEN(r1, 0x0, 0x0) 01:10:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) close(r0) r2 = gettid() socket$inet6(0xa, 0x3, 0x5) tkill(r2, 0x1000000000016) 01:10:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 01:10:23 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 01:10:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040011) 01:10:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="af", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000001200)=""/4086, 0xff6, 0x10022, 0x0, 0xfffffffffffffdbe) 01:10:23 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1c3140, 0x12d) 01:10:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x73, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 01:10:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x73) 01:10:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) dup3(r0, r3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:10:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSTI(r0, 0x5425, 0x0) 01:10:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:10:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[], 0xbc}}, 0x0) 01:10:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8983, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:10:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a000016fe00fffffff7ffbf00000000802420"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) 01:10:24 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 01:10:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000009c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) 01:10:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:24 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) 01:10:24 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) accept$inet(r2, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000004780), 0x0, 0x6c08c) 01:10:24 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 01:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44020) 01:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20004811) 01:10:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchownat(r0, &(0x7f0000001280)='\x00', 0x0, 0x0, 0x1000) 01:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:10:25 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 01:10:25 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x36, 0x0, &(0x7f0000000080)) 01:10:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040000) 01:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @local, @mcast2}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:10:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) removexattr(0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) 01:10:25 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:25 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 01:10:25 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) 01:10:25 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) signalfd(r0, &(0x7f00000027c0), 0x8) 01:10:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 01:10:25 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:25 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000340)=""/203) 01:10:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20008090) 01:10:25 executing program 3: vmsplice(0xffffffffffffff9c, 0x0, 0x0, 0x3) 01:10:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:10:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c5) 01:10:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 01:10:26 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 01:10:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x49, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 01:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 01:10:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x3, 0x0) chroot(&(0x7f0000000200)='./file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x88040, 0x0) 01:10:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:10:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:10:26 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x18, 0x0, 0x327) 01:10:26 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:10:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44004) 01:10:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$evdev(r0, &(0x7f0000002680)=[{}], 0x18) 01:10:26 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4664a04000000b200"}) 01:10:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) 01:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1320af) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x20004000) 01:10:29 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 01:10:29 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r2, 0x0, 0x0) dup2(r2, r1) r3 = dup(r1) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) write$P9_RLOPEN(r3, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x23c}}, 0x0) 01:10:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 01:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x4811) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) tkill(r2, 0x1000000000016) 01:10:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 01:10:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 01:10:29 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000180)={0x0, r0/1000+10000}) 01:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc9) 01:10:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 01:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000380), 0xfef6) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4044810) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:30 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 01:10:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0xe, 0x0, &(0x7f0000000000)) 01:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000010) 01:10:33 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 01:10:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) pread64(r1, 0x0, 0x0, 0x0) 01:10:33 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5450, 0x0) 01:10:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x55) 01:10:33 executing program 3: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 01:10:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20094014, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:10:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 01:10:33 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:33 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) openat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 01:10:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:10:33 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x842, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x100) 01:10:33 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x1) 01:10:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:34 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xfffffffffffffe7d) 01:10:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 01:10:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RGETATTR(r0, 0x0, 0x0) 01:10:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000500)) 01:10:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:10:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)) 01:10:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$apparmor_current(r2, 0x0, 0x0) 01:10:34 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 01:10:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000140)) 01:10:34 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) flock(r0, 0x2) 01:10:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) 01:10:35 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 01:10:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:10:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) setsockopt(r0, 0x1, 0x6, &(0x7f0000000040)="7f5f6fa5", 0x4) 01:10:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008090) 01:10:35 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x141840, 0xad) 01:10:35 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cfS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10483) 01:10:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 01:10:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 01:10:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2a, 0x0, &(0x7f0000000480)) 01:10:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 01:10:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:10:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r2) tkill(r0, 0x1000000000016) 01:10:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 01:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 01:10:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4004081) 01:10:35 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0xfffffffffffffee8) 01:10:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) 01:10:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, 0x0) 01:10:36 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) 01:10:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002840)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000003480)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @ipx={0x4, 0x0, 0x0, "2869406e44ea"}}) 01:10:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000280)) 01:10:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 01:10:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 01:10:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000e480), 0x0, 0x40000021, &(0x7f000000e700)={0x77359400}) 01:10:36 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x2, &(0x7f0000000040)) 01:10:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 01:10:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:10:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 01:10:36 executing program 1: pipe2(0x0, 0x40000) 01:10:36 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:36 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='SEG6\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 01:10:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 01:10:36 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) 01:10:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 01:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000008c0), 0x8) dup2(r0, r1) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48020) 01:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 01:10:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:37 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 01:10:37 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) symlink(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 01:10:37 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd13c, 0x0, "7e4089c74a26916f6653bd0806863b1c6bc806"}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f0000000180)={@empty}) 01:10:37 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 01:10:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:10:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) dup2(r0, r1) ioctl$TUNATTACHFILTER(r1, 0x5452, &(0x7f0000000080)={0x2a, 0x0}) 01:10:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', 'cpuset!em1\xdfvboxnet0vboxnet0)vmnet0#wlan0,\"\x00'}, 0x31) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 01:10:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x4048050, 0x0, 0x0) 01:10:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x10e, 0x4, 0x0, 0x0) 01:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:37 executing program 2: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x200, 0x0) dup2(r0, r1) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000180)) 01:10:37 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_mtu}) 01:10:37 executing program 1: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RWRITE(r0, 0x0, 0x0) 01:10:37 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) connect$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @loopback}, 0x10) 01:10:37 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:37 executing program 3: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:37 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)) 01:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x20000000) 01:10:38 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 01:10:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x80842, 0x44) 01:10:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x55) 01:10:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:38 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500) 01:10:38 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x4000) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000240)=@abs, 0x6e) 01:10:38 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 01:10:38 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x241, 0x0) write(r0, 0x0, 0x0) 01:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = dup2(r1, r0) write$P9_RSTATFS(r2, 0x0, 0x0) 01:10:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/221) ioctl$TIOCGETD(r0, 0x4b36, 0x0) fchown(r0, 0xee01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 01:10:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 01:10:39 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 01:10:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 01:10:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r0, 0x29, 0x22, 0x0, 0x0) 01:10:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x8901, &(0x7f0000000b80)) 01:10:39 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 01:10:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 01:10:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012001, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x26c}}, 0x0) 01:10:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000300120000000000000000000000000000000000000000000000d57af43100000000000000000700", @ANYRES32=0x0, @ANYBLOB="0000cf1044d761"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890c, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 01:10:39 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'bridge0\x00'}) 01:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000003c0)) 01:10:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r0, 0x8940, 0x0) 01:10:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:39 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40441, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 01:10:39 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 01:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x800000000015) 01:10:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x20004000, 0x0, 0x0) 01:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 01:10:40 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$P9_RFLUSH(r0, 0x0, 0x0) 01:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:10:40 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:10:40 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14}, 0xfffffef4) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0x14) 01:10:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:40 executing program 5: r0 = eventfd(0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 01:10:40 executing program 1: open$dir(&(0x7f0000000940)='./file0\x00', 0x8440, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x100) 01:10:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0xfffffffffffffdf8, 0x0, 0x0, 0x0, 0x0}) 01:10:40 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000740)) 01:10:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000300)) 01:10:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:41 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f00000084c0)={0x0}}, 0x84800) 01:10:41 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:10:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0xfffffffffffffef1, 0x0, 0x0, 0x0) 01:10:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000280)) 01:10:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:41 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x290) 01:10:41 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x5409, 0x0) 01:10:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40004) 01:10:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:10:41 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:10:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TCGETX(r3, 0x5432, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:10:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x8941, 0x0) 01:10:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 01:10:41 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 01:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:10:41 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:10:41 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0x31, r0, 0x0) 01:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RWSTAT(r1, 0x0, 0x0) 01:10:42 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400200) 01:10:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 01:10:42 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fstatfs(r0, &(0x7f0000000000)=""/55) 01:10:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 01:10:42 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:42 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 01:10:42 executing program 2: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @local}}}, 0x108) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x4]}, 0x8) 01:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 01:10:42 executing program 1: io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:10:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:10:42 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 01:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4084044) 01:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x29, 0x3e, 0x0, 0x0) 01:10:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:43 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40640, 0x16f) 01:10:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x3e, 0x0, 0x0) 01:10:43 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001ec0), 0x4) 01:10:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, 0x0) tkill(r2, 0x7) 01:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000280)='O', 0x1, 0x20000000, &(0x7f0000000380)=@nl, 0x80) 01:10:43 executing program 3: r0 = epoll_create(0x4) splice(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xc) 01:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0xe1) 01:10:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) getsockname$unix(r1, 0x0, &(0x7f0000001640)) 01:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 01:10:43 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 01:10:43 executing program 0: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 01:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:10:43 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101c2, 0x51) 01:10:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r1 = socket$inet(0x10, 0x2, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) vmsplice(r2, &(0x7f0000000140)=[{0x0}], 0x1, 0xa) 01:10:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x48841, 0x0) lchown(&(0x7f0000000140)='./file0/file0\x00', 0xee01, 0xee00) 01:10:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 01:10:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc014) 01:10:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 01:10:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 01:10:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001900)='oom_adj\x00') write$cgroup_int(r0, &(0x7f00000001c0)=0xffffffffffffb588, 0x12) 01:10:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write(r1, 0x0, 0x0) 01:10:46 executing program 5: vmsplice(0xffffffffffffff9c, 0x0, 0x0, 0x8) 01:10:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, 0x0}) 01:10:46 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000000)=""/4096) 01:10:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$9p(r0, &(0x7f0000000800)="ff", 0x1) 01:10:47 executing program 1: setrlimit(0x7, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:10:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 01:10:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x15, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 01:10:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 01:10:47 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 01:10:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:10:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/38, &(0x7f0000000200)=0x26) 01:10:47 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) creat(&(0x7f0000000600)='./file1\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 01:10:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)) 01:10:47 executing program 1: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 01:10:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 01:10:47 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000300)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffd2}}], 0x1, 0x0) 01:10:47 executing program 5: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TIOCSBRK(r1, 0x5427) 01:10:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:10:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @multicast2}}) 01:10:48 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:10:48 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) ioctl$TIOCCONS(r0, 0x5451) 01:10:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:10:48 executing program 3: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 01:10:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, &(0x7f0000000300)="a09d", 0x2, 0x54, &(0x7f0000000080)=@abs, 0x6e) 01:10:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 01:10:48 executing program 5: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 01:10:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:10:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 01:10:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:10:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') dup2(r0, r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:48 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:10:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) 01:10:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 01:10:48 executing program 4: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x0) 01:10:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) 01:10:48 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) write$P9_RREMOVE(r0, 0x0, 0x0) 01:10:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:10:48 executing program 0: pselect6(0x2, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000001140), &(0x7f00000011c0)={0x0}) 01:10:48 executing program 3: socketpair(0xa, 0x1, 0x1, &(0x7f0000000140)) 01:10:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x41) 01:10:49 executing program 2: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x8635e3968f787072) 01:10:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 01:10:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 01:10:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) 01:10:49 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x20040040) 01:10:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:10:49 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'geneve1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 01:10:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'lo\x00'}) 01:10:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/pid\x00') 01:10:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'geneve0\x00'}) 01:10:49 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r0, &(0x7f0000000f80), 0xc) 01:10:49 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 01:10:49 executing program 0: creat(&(0x7f00000016c0)='./file0\x00', 0x8c) 01:10:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2000080400000000, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) 01:10:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:10:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) ioctl$TIOCL_SELLOADLUT(r1, 0x560d, &(0x7f0000000040)={0xb}) 01:10:50 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x80000, 0x0) 01:10:50 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:10:50 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:10:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) 01:10:50 executing program 4: r0 = socket(0x2, 0x3, 0x80000001) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)="c852", 0x2}], 0x10000091}, 0x0) 01:10:50 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:50 executing program 5: mknod(&(0x7f0000000140)='./file1\x00', 0xc000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 01:10:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000080)={&(0x7f0000000040), 0x3c, &(0x7f0000000000)={0x0}}, 0x0) 01:10:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000000)={0x0, 0x21d, &(0x7f0000000180)={0x0}}, 0x0) 01:10:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:50 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000700)) 01:10:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "48e81916651e0cbf67b03e5eaacb2161ac601c"}) 01:10:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 01:10:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "3fff412ac08b45ff4faec3cb8c3b341afbf2cf"}) 01:10:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) futimesat(r0, 0x0, 0x0) 01:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)) 01:10:50 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8953, &(0x7f0000000300)) 01:10:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x402, 0x0) write$P9_RVERSION(r0, 0x0, 0x42) 01:10:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1000000000000001, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_SETFSLABEL(r1, 0x5450, 0x0) 01:10:51 executing program 1: r0 = epoll_create(0x65) r1 = socket$inet_icmp(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:10:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001980)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 01:10:51 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:10:51 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:10:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x440c0) 01:10:51 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 01:10:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 01:10:52 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 01:10:52 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0xfffffffffffffdab) 01:10:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x27, 0x0}}], 0x40000000000036c, 0x0) sendmmsg$sock(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40044) 01:10:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000090) 01:10:52 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 01:10:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x5411, &(0x7f0000000000)={0x2, 'ip6erspan0\x00'}) 01:10:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:10:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40080) 01:10:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 01:10:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0xc, 0x0, 0x0) 01:10:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 01:10:52 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) pipe2$9p(&(0x7f0000000340), 0x0) fcntl$setpipe(r0, 0x407, 0x0) 01:10:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 01:10:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) write$char_usb(r0, 0x0, 0x0) 01:10:53 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, r1) 01:10:53 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xff63, &(0x7f0000000040)={0x0}}, 0x0) 01:10:53 executing program 5: r0 = socket(0x2, 0x3, 0xb) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 01:10:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfde3, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_OPER_CLASS={0x5}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_OPER_CLASS={0x5}]}, 0x40}}, 0x0) 01:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)=0x0) ioprio_get$pid(0x1, r1) 01:10:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:10:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 01:10:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendto(r2, &(0x7f0000000040)="24a59d214a08d340d99a164d135776692b876b9c1fd8cb8e42035fcdf1eed7c11910b811fa727690fc3a922050d2d9e3d8ccece9100f349d0c86dc4ac2bfa457c075cf42aaedf68be6e3397b92b89cfd5d698f01b58a4bc3e43acbc3579c613745208fa2fe541ba05f6ce579f3c3ffc116424449dfffd88181a9e5df995e3219672374120097303d8bca301c5db92fd7013b3ba31ee8c5d150", 0x0, 0x24040816, 0x0, 0xc4) 01:10:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x14, 0x0, 0x0) 01:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 01:10:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x1) write$apparmor_current(r0, 0x0, 0x0) 01:10:53 executing program 1: prctl$PR_GET_SECUREBITS(0x59616d61) 01:10:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x401, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 01:10:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'team0\x00'}) 01:10:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$TCSETS2(r0, 0x402c542b, 0x0) 01:10:53 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:10:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDMKTONE(r1, 0x4b30, 0x0) 01:10:53 executing program 4: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:10:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "8f68aacd1a231e4a", "ba8e1beb32122555b0b9d6fe3dcfb882", '=}9Y', "e41f6a991e78848c"}, 0x28) 01:10:54 executing program 5: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000280)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', 0x0, 0x0, 0x0) 01:10:54 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:10:54 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x218}}, 0x0) 01:10:54 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) 01:10:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) 01:10:54 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x458) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 01:10:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:10:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:10:54 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:10:54 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x2, 0x0) 01:10:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 01:10:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 01:10:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000100)={0x2, 'veth1_vlan\x00'}) 01:10:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000a00)="0b1da254", 0x4) 01:10:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) 01:10:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) write$P9_RWALK(r2, 0x0, 0x0) 01:10:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 01:10:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x8400) 01:10:55 executing program 0: r0 = socket(0x2, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:10:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 01:10:55 executing program 4: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:10:55 executing program 3: r0 = eventfd(0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 01:10:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 01:10:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0xa1f8edd379660551) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1110}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000001) 01:10:55 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x402500, 0x0) 01:10:55 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) 01:10:55 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x30200, 0x0) 01:10:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x161, 0x0, 0x0) 01:10:55 executing program 4: io_setup(0x6, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:10:55 executing program 5: r0 = gettid() tgkill(0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 01:10:55 executing program 1: clone(0x200800059fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000001140)="a80e95", 0x0, 0x0, 0x0) exit(0x0) 01:10:55 executing program 3: clone(0xf28055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x148900000000, 0x0) exit(0x0) 01:10:55 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 01:10:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 01:10:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 01:10:55 executing program 5: clone(0x4100, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() tgkill(r0, r0, 0x3b) [ 452.889924][T16383] IPVS: ftp: loaded support on port[0] = 21 01:10:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:56 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x38) 01:10:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000500)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="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", 0x53a}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040207, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xb8830}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) sendmsg$kcm(r2, 0x0, 0x40000) 01:10:56 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000080), 0x301) 01:10:56 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 453.690716][T16383] IPVS: ftp: loaded support on port[0] = 21 01:10:56 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x3ff) 01:10:57 executing program 3: bpf$ITER_CREATE(0x1e, &(0x7f0000000200), 0x8) 01:10:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@txtime={{0x18}}], 0x18}, 0x0) 01:10:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0xc1b118afad590636, 0x0) 01:10:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2190}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="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", 0x4e7}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040207, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xb8830}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380)=@l2={0x1f, 0x2, @none, 0x0, 0x3}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)="9544292240e31024d5470c0b910e86153ea1ddb58e14e57602a7d60e835527ec6dd8f3185d036d67a9cd4af0e5e90809648bf08655ae7a14450c5ce90aa57b6abef02ec61384d530cad50d96611ea4efd6f02670c0aed06d956d1b3754", 0x5d}, {&(0x7f0000000180)="e7e1", 0x2}, {&(0x7f0000000280)="195216437807f0edace097459d978384d317", 0x12}, {&(0x7f00000005c0)="438ddd798eae509b2b75bcb876e8ede1a1dfc09b1d71c1b7e3b9932d6a2aa7eba7a68466953693244358defd22d652f4920c04575dc6154eb9fcc78cdb6fbe651f465079f0cebb5200a2c1648509b8f169a8c8578bd600d761dac60e7549457770041762a77504", 0x67}, {&(0x7f0000000400)}], 0x5, &(0x7f0000002600)=[{0xe8, 0x3a, 0xd12ff2, "775b1ac4fd7b0095f917af1fe17e6e8fc62dfe52b6ccef6562f0358f5ccb66f36f8cda71f4c60692464fefc8d951382f72b70e19fd9c4d53dd82526f712035fc0de341687cae63cb5268e0e83dbe6ea123242c9f4eccaa8e0cc33a8a18b3c59e57f60a89f0046fd09f04b8b420cb72b498511129afe9477f6e0abe0634daeb8d4b381eb5255873f62143e8c59d8e74410e74f4417dbb2648cbfb4effedf17accba11fb3721d2190758cb8cafa5f417368aea99f3fa5f21d4d24d92c3184854c7876e20b9a85c29985a4cfdd9109c3d02db33f6"}, {0xf8, 0x104, 0xffffffe0, "379c0ed4bb75069d563280dd38d6268aead43cb57ce1774ee7db2c5a96f7b33b72a9898f568f4c255fb7fd123f129df6a78e0384513863a6ddd779ece7b88ad03fcc8346a230f8f9e6dd2ac3cdc67f1f58c366aecc3bdf7b13f2232507c6e72bb96ff4377988069451ca0586b3c6e7dcc81716e132eac86542a5517a03b38cbed0a79637a051f8f78c56f8fe2271c48eff0457cca8ca84df4269c8191682d49eb2f18672ca4cb130734a30afdd4354a0adce03c9dbc9d4777065d0c63e2b3cc5dc3aeab0f9f3a314296cdb0e9b0b633b839eca8f648cfdc1f3ff7210153b2aaa5acd"}, {0x10, 0x11, 0x5ec329b7}, {0x60, 0x10b, 0x9, "2bc9151f3e9e054d7c93b13bddfa1e6c7fa0269a5e38e2db145c337fc27cf1c533f9714352eccefa4c0390b75ae8c2e554c98964331ada764c92ae5dcb2f3232a26a4fb14656c00b840f18a08fb2c6"}, {0x10}, {0x810, 0x0, 0x0, "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"}, {0xb0, 0x0, 0x7f, "73c7d3ef9304e8577184ce671fecd3e3e713f2d067011f8ddcf2636c20bc3afe24f0bdd05badc29f867c202d057afdc99ab1b8783160642cc309608d86d685203f83b298bee406eecc7ccedfdddc09275642e32ae72db6f5e07a5ed4ddd71e064cdcd7b6d945e629704f470d7086a7e9ef3739d37dc9724e73e096e38f7d59a53a44befff160bcdfb3a8d197636b1640aa763678bec72ddc1640218e"}], 0xb20}, 0x40000) 01:10:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x60000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x11e7b}], 0x1, 0x0, 0x0, 0x6000000}, 0x60) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r0) 01:10:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r1, 0x0, 0x8040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)="2b3b9977f02160c4db56c5ab3e751ccf013e5ac7fc3450fbb399e881aa36bef8e282c26af77d153e7ac913bb3261d95331d92efc32f709afcb0089197865c81acfadba0dcb527b187e78ca1a0c71c82d01553d6451eb4e08a3f19a3239999d4a58f511a7b6c74e76352080a368fa8bf50ec73a2f6ef7066dd2bf2507387e3619fa69d809be3559433976da1fddfe76a773f2fc3ae6506759cce66b864c", 0x9d}, {0x0}, {0x0}], 0x3}, 0x20008010) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, 0x0, 0x800) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 01:10:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 454.268400][T16471] ================================================================== [ 454.277581][T16471] BUG: KASAN: slab-out-of-bounds in skb_segment+0x14ba/0x37a0 [ 454.286938][T16471] Read of size 1428 at addr ffff88802bbe56d4 by task syz-executor.4/16471 [ 454.296435][T16471] [ 454.298783][T16471] CPU: 0 PID: 16471 Comm: syz-executor.4 Not tainted 5.11.0-rc4-next-20210120-syzkaller #0 [ 454.308967][T16471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.319060][T16471] Call Trace: [ 454.323470][T16471] dump_stack+0x107/0x163 [ 454.327936][T16471] ? skb_segment+0x14ba/0x37a0 [ 454.332785][T16471] ? skb_segment+0x14ba/0x37a0 [ 454.337594][T16471] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 454.344718][T16471] ? skb_segment+0x14ba/0x37a0 [ 454.349690][T16471] ? skb_segment+0x14ba/0x37a0 [ 454.354577][T16471] kasan_report.cold+0x79/0xd5 [ 454.359424][T16471] ? skb_segment+0x14ba/0x37a0 [ 454.364249][T16471] kasan_check_range+0x13d/0x180 01:10:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x60000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x11e7b}], 0xa, 0x0, 0x0, 0x6000000}, 0x60) 01:10:57 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) [ 454.370024][T16471] memcpy+0x20/0x60 [ 454.373870][T16471] skb_segment+0x14ba/0x37a0 [ 454.378576][T16471] ? pskb_extract+0x2b0/0x2b0 [ 454.383305][T16471] ? sched_clock_cpu+0x18/0x1f0 [ 454.388242][T16471] ? skb_send_sock_locked+0x730/0x730 [ 454.393651][T16471] ? reqsk_fastopen_remove+0x620/0x620 [ 454.399153][T16471] tcp_gso_segment+0x33d/0x17e0 [ 454.404210][T16471] ? __pskb_trim_head+0x830/0x830 [ 454.409279][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.415550][T16471] tcp4_gso_segment+0x194/0x3a0 [ 454.420466][T16471] ? tcp_gso_segment+0x17e0/0x17e0 [ 454.425609][T16471] inet_gso_segment+0x502/0x1110 [ 454.430610][T16471] ipip_gso_segment+0xbe/0xf0 [ 454.435931][T16471] ? inet_gso_segment+0x1110/0x1110 [ 454.441184][T16471] inet_gso_segment+0x502/0x1110 [ 454.446410][T16471] ? try_to_wake_up+0x1258/0x13b0 [ 454.451545][T16471] skb_mac_gso_segment+0x26e/0x530 [ 454.456777][T16471] ? inet_sk_set_state+0x90/0x90 [ 454.461746][T16471] ? skb_network_protocol+0x560/0x560 [ 454.467147][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.473550][T16471] __skb_gso_segment+0x330/0x6e0 [ 454.478534][T16471] validate_xmit_skb+0x69e/0xee0 [ 454.483542][T16471] __dev_queue_xmit+0x988/0x2dd0 [ 454.488544][T16471] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 454.493875][T16471] ? __ip_finish_output+0x396/0x640 [ 454.499192][T16471] ? mark_held_locks+0x9f/0xe0 [ 454.504189][T16471] ? ip_finish_output2+0x15b3/0x21b0 [ 454.509730][T16471] ip_finish_output2+0xeb6/0x21b0 [ 454.514822][T16471] ? ip_fragment.constprop.0+0x240/0x240 [ 454.520517][T16471] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 454.526872][T16471] ? skb_gso_transport_seglen+0x1ca/0x360 [ 454.533000][T16471] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 454.539292][T16471] __ip_finish_output+0x396/0x640 [ 454.544558][T16471] ip_finish_output+0x35/0x200 [ 454.549364][T16471] ip_output+0x196/0x310 [ 454.553649][T16471] ip_local_out+0xaf/0x1a0 [ 454.558131][T16471] iptunnel_xmit+0x5a3/0x9c0 [ 454.562930][T16471] ip_tunnel_xmit+0x1116/0x2b00 [ 454.567830][T16471] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 454.573237][T16471] ? lock_chain_count+0x20/0x20 [ 454.578291][T16471] ? mark_lock+0xef/0x17b0 [ 454.583090][T16471] ? sched_clock+0x2a/0x40 [ 454.587570][T16471] ? sched_clock_cpu+0x18/0x1f0 [ 454.592456][T16471] ? kvm_sched_clock_read+0x14/0x40 [ 454.597733][T16471] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.604142][T16471] sit_tunnel_xmit+0x4fd/0x2a80 [ 454.609155][T16471] ? ipip6_tunnel_update+0x7d0/0x7d0 [ 454.614474][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.620663][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 454.625928][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.632164][T16471] dev_hard_start_xmit+0x1eb/0x920 [ 454.637352][T16471] __dev_queue_xmit+0x21db/0x2dd0 [ 454.642445][T16471] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 454.647776][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.654096][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 454.659455][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.665967][T16471] ? neigh_connected_output+0x36a/0x4c0 [ 454.671932][T16471] ? neigh_connected_output+0x378/0x4c0 [ 454.678060][T16471] neigh_connected_output+0x380/0x4c0 [ 454.683483][T16471] ip_finish_output2+0x83d/0x21b0 [ 454.689008][T16471] ? ip_skb_dst_mtu+0x28c/0x770 [ 454.693897][T16471] ? ip_fragment.constprop.0+0x240/0x240 [ 454.699646][T16471] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 454.706028][T16471] ? skb_gso_transport_seglen+0x1ca/0x360 [ 454.711799][T16471] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 454.718170][T16471] __ip_finish_output+0x396/0x640 [ 454.723363][T16471] ip_finish_output+0x35/0x200 [ 454.728166][T16471] ip_output+0x196/0x310 [ 454.732444][T16471] __ip_queue_xmit+0x8e9/0x1a00 [ 454.737337][T16471] __tcp_transmit_skb+0x188c/0x38f0 [ 454.742608][T16471] ? __tcp_select_window+0xad0/0xad0 [ 454.747923][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 454.753160][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.759497][T16471] ? kcov_remote_start+0x3e7/0x400 [ 454.764653][T16471] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 454.770405][T16471] tcp_write_xmit+0xde7/0x6140 [ 454.775239][T16471] tcp_sendmsg_locked+0xa1c/0x2e40 [ 454.780433][T16471] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 454.785848][T16471] ? mark_held_locks+0x9f/0xe0 [ 454.790683][T16471] ? __local_bh_enable_ip+0xa0/0x110 [ 454.796087][T16471] tcp_sendmsg+0x2b/0x40 [ 454.800368][T16471] inet_sendmsg+0x99/0xe0 [ 454.804734][T16471] ? inet_send_prepare+0x4d0/0x4d0 [ 454.809874][T16471] sock_sendmsg+0xcf/0x120 [ 454.814425][T16471] ____sys_sendmsg+0x6e8/0x810 [ 454.819226][T16471] ? kernel_sendmsg+0x50/0x50 [ 454.824015][T16471] ? do_recvmmsg+0x6c0/0x6c0 [ 454.828654][T16471] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 454.834676][T16471] ___sys_sendmsg+0xf3/0x170 [ 454.839333][T16471] ? sendmsg_copy_msghdr+0x160/0x160 [ 454.844704][T16471] ? __fget_files+0x288/0x3d0 [ 454.849457][T16471] ? __fget_light+0xea/0x280 [ 454.854122][T16471] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 454.860423][T16471] __sys_sendmsg+0xe5/0x1b0 [ 454.864955][T16471] ? __sys_sendmsg_sock+0xb0/0xb0 [ 454.870054][T16471] ? syscall_enter_from_user_mode+0x27/0x50 [ 454.875984][T16471] do_syscall_64+0x2d/0x70 [ 454.880441][T16471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.886366][T16471] RIP: 0033:0x45e219 [ 454.890280][T16471] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.909912][T16471] RSP: 002b:00007f639bbf6c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.918356][T16471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 454.927503][T16471] RDX: 0000000000006d70 RSI: 0000000020001400 RDI: 0000000000000009 [ 454.935497][T16471] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 454.943506][T16471] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 454.951501][T16471] R13: 00007ffe5e8fdcdf R14: 00007f639bbf79c0 R15: 000000000119bf8c [ 454.959523][T16471] [ 454.961861][T16471] Allocated by task 16471: [ 454.966278][T16471] kasan_save_stack+0x1b/0x40 [ 454.971077][T16471] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 454.976908][T16471] __kmalloc_node_track_caller+0x191/0x320 [ 454.982738][T16471] __alloc_skb+0xae/0x5a0 [ 454.987101][T16471] sk_stream_alloc_skb+0x109/0xc30 [ 454.992305][T16471] tcp_sendmsg_locked+0xc00/0x2e40 [ 454.997448][T16471] tcp_sendmsg+0x2b/0x40 [ 455.001734][T16471] inet_sendmsg+0x99/0xe0 [ 455.006076][T16471] sock_sendmsg+0xcf/0x120 [ 455.010509][T16471] ____sys_sendmsg+0x6e8/0x810 [ 455.015289][T16471] ___sys_sendmsg+0xf3/0x170 [ 455.019900][T16471] __sys_sendmsg+0xe5/0x1b0 [ 455.024421][T16471] do_syscall_64+0x2d/0x70 [ 455.028858][T16471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.034790][T16471] [ 455.037120][T16471] The buggy address belongs to the object at ffff88802bbe5000 [ 455.037120][T16471] which belongs to the cache kmalloc-1k of size 1024 [ 455.051185][T16471] The buggy address is located 724 bytes to the right of [ 455.051185][T16471] 1024-byte region [ffff88802bbe5000, ffff88802bbe5400) [ 455.065093][T16471] The buggy address belongs to the page: [ 455.070823][T16471] page:0000000027ade6bc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bbe4 [ 455.081362][T16471] head:0000000027ade6bc order:2 compound_mapcount:0 compound_pincount:0 [ 455.089713][T16471] flags: 0xfff00000010200(slab|head) [ 455.095027][T16471] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010041dc0 [ 455.103649][T16471] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 455.112244][T16471] page dumped because: kasan: bad access detected [ 455.118667][T16471] [ 455.121003][T16471] Memory state around the buggy address: [ 455.126637][T16471] ffff88802bbe5580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 455.134713][T16471] ffff88802bbe5600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 455.142793][T16471] >ffff88802bbe5680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 455.150859][T16471] ^ [ 455.157541][T16471] ffff88802bbe5700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 455.165634][T16471] ffff88802bbe5780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 455.173701][T16471] ================================================================== [ 455.181853][T16471] Disabling lock debugging due to kernel taint [ 455.188115][T16471] Kernel panic - not syncing: panic_on_warn set ... [ 455.194736][T16471] CPU: 0 PID: 16471 Comm: syz-executor.4 Tainted: G B 5.11.0-rc4-next-20210120-syzkaller #0 [ 455.206115][T16471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.216179][T16471] Call Trace: [ 455.219467][T16471] dump_stack+0x107/0x163 01:10:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) [ 455.223820][T16471] ? skb_segment+0x1400/0x37a0 [ 455.228624][T16471] panic+0x306/0x73d [ 455.232576][T16471] ? __warn_printk+0xf3/0xf3 [ 455.237177][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.243352][T16471] ? trace_hardirqs_on+0x38/0x1c0 [ 455.248487][T16471] ? trace_hardirqs_on+0x51/0x1c0 [ 455.253531][T16471] ? skb_segment+0x14ba/0x37a0 [ 455.258316][T16471] ? skb_segment+0x14ba/0x37a0 [ 455.263101][T16471] end_report+0x58/0x5e [ 455.267272][T16471] kasan_report.cold+0x67/0xd5 [ 455.272046][T16471] ? skb_segment+0x14ba/0x37a0 [ 455.276829][T16471] kasan_check_range+0x13d/0x180 [ 455.281812][T16471] memcpy+0x20/0x60 [ 455.285636][T16471] skb_segment+0x14ba/0x37a0 [ 455.290251][T16471] ? pskb_extract+0x2b0/0x2b0 [ 455.294964][T16471] ? sched_clock_cpu+0x18/0x1f0 [ 455.299833][T16471] ? skb_send_sock_locked+0x730/0x730 [ 455.305219][T16471] ? reqsk_fastopen_remove+0x620/0x620 [ 455.310696][T16471] tcp_gso_segment+0x33d/0x17e0 [ 455.315578][T16471] ? __pskb_trim_head+0x830/0x830 [ 455.320618][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.326794][T16471] tcp4_gso_segment+0x194/0x3a0 [ 455.331668][T16471] ? tcp_gso_segment+0x17e0/0x17e0 [ 455.336791][T16471] inet_gso_segment+0x502/0x1110 [ 455.341742][T16471] ipip_gso_segment+0xbe/0xf0 [ 455.346432][T16471] ? inet_gso_segment+0x1110/0x1110 [ 455.351656][T16471] inet_gso_segment+0x502/0x1110 [ 455.356622][T16471] ? try_to_wake_up+0x1258/0x13b0 [ 455.361697][T16471] skb_mac_gso_segment+0x26e/0x530 [ 455.366826][T16471] ? inet_sk_set_state+0x90/0x90 [ 455.371772][T16471] ? skb_network_protocol+0x560/0x560 [ 455.377191][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.383371][T16471] __skb_gso_segment+0x330/0x6e0 [ 455.388343][T16471] validate_xmit_skb+0x69e/0xee0 [ 455.393336][T16471] __dev_queue_xmit+0x988/0x2dd0 [ 455.398294][T16471] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 455.403606][T16471] ? __ip_finish_output+0x396/0x640 [ 455.408870][T16471] ? mark_held_locks+0x9f/0xe0 [ 455.413657][T16471] ? ip_finish_output2+0x15b3/0x21b0 [ 455.418976][T16471] ip_finish_output2+0xeb6/0x21b0 [ 455.424044][T16471] ? ip_fragment.constprop.0+0x240/0x240 [ 455.429691][T16471] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 455.435958][T16471] ? skb_gso_transport_seglen+0x1ca/0x360 [ 455.441714][T16471] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 455.448018][T16471] __ip_finish_output+0x396/0x640 [ 455.453098][T16471] ip_finish_output+0x35/0x200 [ 455.457881][T16471] ip_output+0x196/0x310 [ 455.462139][T16471] ip_local_out+0xaf/0x1a0 [ 455.466568][T16471] iptunnel_xmit+0x5a3/0x9c0 [ 455.471172][T16471] ip_tunnel_xmit+0x1116/0x2b00 [ 455.476040][T16471] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 455.481336][T16471] ? lock_chain_count+0x20/0x20 [ 455.486200][T16471] ? mark_lock+0xef/0x17b0 [ 455.490628][T16471] ? sched_clock+0x2a/0x40 [ 455.495084][T16471] ? sched_clock_cpu+0x18/0x1f0 [ 455.499959][T16471] ? kvm_sched_clock_read+0x14/0x40 [ 455.505178][T16471] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 455.511444][T16471] sit_tunnel_xmit+0x4fd/0x2a80 [ 455.516317][T16471] ? ipip6_tunnel_update+0x7d0/0x7d0 [ 455.521616][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.527785][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 455.533009][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.539189][T16471] dev_hard_start_xmit+0x1eb/0x920 [ 455.544321][T16471] __dev_queue_xmit+0x21db/0x2dd0 [ 455.549541][T16471] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 455.555197][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.561367][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 455.566578][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.572749][T16471] ? neigh_connected_output+0x36a/0x4c0 [ 455.578316][T16471] ? neigh_connected_output+0x378/0x4c0 [ 455.583923][T16471] neigh_connected_output+0x380/0x4c0 [ 455.589319][T16471] ip_finish_output2+0x83d/0x21b0 [ 455.594354][T16471] ? ip_skb_dst_mtu+0x28c/0x770 [ 455.599215][T16471] ? ip_fragment.constprop.0+0x240/0x240 [ 455.604891][T16471] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 455.611150][T16471] ? skb_gso_transport_seglen+0x1ca/0x360 [ 455.616882][T16471] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 455.623151][T16471] __ip_finish_output+0x396/0x640 [ 455.628199][T16471] ip_finish_output+0x35/0x200 [ 455.633024][T16471] ip_output+0x196/0x310 [ 455.637287][T16471] __ip_queue_xmit+0x8e9/0x1a00 [ 455.642178][T16471] __tcp_transmit_skb+0x188c/0x38f0 [ 455.647668][T16471] ? __tcp_select_window+0xad0/0xad0 [ 455.652994][T16471] ? lockdep_hardirqs_on+0x79/0x100 [ 455.658210][T16471] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 455.664478][T16471] ? kcov_remote_start+0x3e7/0x400 [ 455.669610][T16471] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 455.675344][T16471] tcp_write_xmit+0xde7/0x6140 [ 455.680145][T16471] tcp_sendmsg_locked+0xa1c/0x2e40 [ 455.685544][T16471] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 455.690956][T16471] ? mark_held_locks+0x9f/0xe0 [ 455.695731][T16471] ? __local_bh_enable_ip+0xa0/0x110 [ 455.701035][T16471] tcp_sendmsg+0x2b/0x40 [ 455.705299][T16471] inet_sendmsg+0x99/0xe0 [ 455.709645][T16471] ? inet_send_prepare+0x4d0/0x4d0 [ 455.714770][T16471] sock_sendmsg+0xcf/0x120 [ 455.719200][T16471] ____sys_sendmsg+0x6e8/0x810 [ 455.723974][T16471] ? kernel_sendmsg+0x50/0x50 [ 455.728658][T16471] ? do_recvmmsg+0x6c0/0x6c0 [ 455.733262][T16471] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 455.739254][T16471] ___sys_sendmsg+0xf3/0x170 [ 455.743972][T16471] ? sendmsg_copy_msghdr+0x160/0x160 [ 455.749297][T16471] ? __fget_files+0x288/0x3d0 [ 455.753982][T16471] ? __fget_light+0xea/0x280 [ 455.758576][T16471] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 455.764833][T16471] __sys_sendmsg+0xe5/0x1b0 [ 455.769361][T16471] ? __sys_sendmsg_sock+0xb0/0xb0 [ 455.774415][T16471] ? syscall_enter_from_user_mode+0x27/0x50 [ 455.780320][T16471] do_syscall_64+0x2d/0x70 [ 455.784763][T16471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.790776][T16471] RIP: 0033:0x45e219 [ 455.794682][T16471] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.814325][T16471] RSP: 002b:00007f639bbf6c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 455.822779][T16471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 455.830761][T16471] RDX: 0000000000006d70 RSI: 0000000020001400 RDI: 0000000000000009 [ 455.838735][T16471] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 455.846817][T16471] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 455.854797][T16471] R13: 00007ffe5e8fdcdf R14: 00007f639bbf79c0 R15: 000000000119bf8c [ 455.863416][T16471] Kernel Offset: disabled [ 455.867792][T16471] Rebooting in 86400 seconds..