[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2020/07/27 06:42:02 fuzzer started 2020/07/27 06:42:03 dialing manager at 10.128.0.26:42563 2020/07/27 06:42:03 syscalls: 3243 2020/07/27 06:42:03 code coverage: enabled 2020/07/27 06:42:03 comparison tracing: enabled 2020/07/27 06:42:03 extra coverage: enabled 2020/07/27 06:42:03 setuid sandbox: enabled 2020/07/27 06:42:03 namespace sandbox: enabled 2020/07/27 06:42:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/27 06:42:03 fault injection: enabled 2020/07/27 06:42:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/27 06:42:03 net packet injection: enabled 2020/07/27 06:42:03 net device setup: enabled 2020/07/27 06:42:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/27 06:42:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/27 06:42:03 USB emulation: enabled 06:45:06 executing program 0: syzkaller login: [ 242.833161][ T6834] IPVS: ftp: loaded support on port[0] = 21 06:45:07 executing program 1: [ 242.981771][ T6834] chnl_net:caif_netlink_parms(): no params data found [ 243.078899][ T6834] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.101471][ T6834] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.113483][ T6834] device bridge_slave_0 entered promiscuous mode [ 243.136662][ T6834] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.153369][ T6834] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.161450][ T6834] device bridge_slave_1 entered promiscuous mode [ 243.208115][ T6834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.221029][ T6834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.252131][ T6834] team0: Port device team_slave_0 added [ 243.260937][ T6834] team0: Port device team_slave_1 added [ 243.289849][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.297622][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.325614][ T6834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.339346][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.344113][ T6974] IPVS: ftp: loaded support on port[0] = 21 06:45:07 executing program 2: [ 243.353289][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.393022][ T6834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.468163][ T6834] device hsr_slave_0 entered promiscuous mode [ 243.524764][ T6834] device hsr_slave_1 entered promiscuous mode [ 243.636721][ T7010] IPVS: ftp: loaded support on port[0] = 21 06:45:08 executing program 3: [ 243.818005][ T6974] chnl_net:caif_netlink_parms(): no params data found [ 244.062575][ T7214] IPVS: ftp: loaded support on port[0] = 21 [ 244.142107][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.150847][ T6974] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.160874][ T6974] device bridge_slave_0 entered promiscuous mode [ 244.172452][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.180389][ T6974] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.190062][ T6974] device bridge_slave_1 entered promiscuous mode 06:45:08 executing program 4: [ 244.223039][ T7010] chnl_net:caif_netlink_parms(): no params data found [ 244.248690][ T6974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.266400][ T6974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.277461][ T6834] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.364652][ T6834] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.416141][ T6834] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.477700][ T6834] netdevsim netdevsim0 netdevsim3: renamed from eth3 06:45:08 executing program 5: [ 244.574130][ T6974] team0: Port device team_slave_0 added [ 244.627762][ T7300] IPVS: ftp: loaded support on port[0] = 21 [ 244.645207][ T6974] team0: Port device team_slave_1 added [ 244.717892][ T7010] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.737091][ T7010] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.754590][ T7010] device bridge_slave_0 entered promiscuous mode [ 244.766967][ T7010] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.776242][ T7010] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.785063][ T7010] device bridge_slave_1 entered promiscuous mode [ 244.810088][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.819958][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.846003][ T6974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.879645][ T7357] IPVS: ftp: loaded support on port[0] = 21 [ 244.892310][ T7010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.910440][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.917677][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.944333][ T6974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.999744][ T7010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.099272][ T7010] team0: Port device team_slave_0 added [ 245.156272][ T6974] device hsr_slave_0 entered promiscuous mode [ 245.193393][ T6974] device hsr_slave_1 entered promiscuous mode [ 245.233162][ T6974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.240922][ T6974] Cannot create hsr debugfs directory [ 245.250917][ T7214] chnl_net:caif_netlink_parms(): no params data found [ 245.269240][ T7010] team0: Port device team_slave_1 added [ 245.296271][ T7010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.305184][ T7010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.331333][ T7010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.379240][ T7010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.388592][ T7010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.418367][ T7010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.559632][ T7214] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.567444][ T7214] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.576352][ T7214] device bridge_slave_0 entered promiscuous mode [ 245.591819][ T6834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.648108][ T7010] device hsr_slave_0 entered promiscuous mode [ 245.693634][ T7010] device hsr_slave_1 entered promiscuous mode [ 245.733058][ T7010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.740714][ T7010] Cannot create hsr debugfs directory [ 245.761985][ T7214] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.769178][ T7214] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.779126][ T7214] device bridge_slave_1 entered promiscuous mode [ 245.810052][ T7300] chnl_net:caif_netlink_parms(): no params data found [ 245.837537][ T7214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.879838][ T7214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.960720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.970455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.990557][ T7300] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.002415][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.011344][ T7300] device bridge_slave_0 entered promiscuous mode [ 246.035314][ T7214] team0: Port device team_slave_0 added [ 246.064304][ T7300] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.071373][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.080801][ T7300] device bridge_slave_1 entered promiscuous mode [ 246.109162][ T6834] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.122451][ T7214] team0: Port device team_slave_1 added [ 246.183191][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.191926][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.208304][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.215579][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.224262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.232787][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.241600][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.248739][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.256827][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.278584][ T7300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.291878][ T7300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.311074][ T7357] chnl_net:caif_netlink_parms(): no params data found [ 246.328929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.341460][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.349890][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.377003][ T7214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.420767][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.441802][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.468966][ T7214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.487070][ T7300] team0: Port device team_slave_0 added [ 246.510046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.550866][ T7300] team0: Port device team_slave_1 added [ 246.605941][ T7214] device hsr_slave_0 entered promiscuous mode [ 246.643292][ T7214] device hsr_slave_1 entered promiscuous mode [ 246.693121][ T7214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.700707][ T7214] Cannot create hsr debugfs directory [ 246.718091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.727243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.775738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.807451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.822353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.840037][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.854301][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.881922][ T7300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.919281][ T7010] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.977837][ T7010] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.024472][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.031579][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.040134][ T7357] device bridge_slave_0 entered promiscuous mode [ 247.051712][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.059406][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.068613][ T7357] device bridge_slave_1 entered promiscuous mode [ 247.076639][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.087052][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.116686][ T7300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.132356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.142135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.154174][ T7010] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.244251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.252628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.270228][ T7010] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.338338][ T6834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.348397][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.384095][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.458487][ T7300] device hsr_slave_0 entered promiscuous mode [ 247.513417][ T7300] device hsr_slave_1 entered promiscuous mode [ 247.542749][ T7300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.551714][ T7300] Cannot create hsr debugfs directory [ 247.572962][ T6974] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.637709][ T7357] team0: Port device team_slave_0 added [ 247.661003][ T6974] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.718986][ T7357] team0: Port device team_slave_1 added [ 247.757458][ T6974] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.798822][ T6974] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.870493][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.878594][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.905831][ T7357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.919204][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.929939][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.964981][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.971957][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.000072][ T7357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.047300][ T6834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.069745][ T7214] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.130227][ T7214] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.264350][ T7357] device hsr_slave_0 entered promiscuous mode [ 248.323061][ T7357] device hsr_slave_1 entered promiscuous mode [ 248.362728][ T7357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.370288][ T7357] Cannot create hsr debugfs directory [ 248.392890][ T7214] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.459230][ T7214] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.586155][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.596177][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.654149][ T7010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.708894][ T7300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 248.772615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.781263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.791403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.801125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.823270][ T7300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 248.884924][ T7300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 248.926320][ T7300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 248.985944][ T6834] device veth0_vlan entered promiscuous mode [ 248.997400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.005847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.019501][ T7010] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.035690][ T6834] device veth1_vlan entered promiscuous mode [ 249.055914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.074500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.089050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.097814][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.104928][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.125095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.133251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.143356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.151910][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.159079][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.168233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.179253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.197444][ T6974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.232700][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.240794][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.257672][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.268275][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.314786][ T7357] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.345863][ T7357] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.433009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.441697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.455918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.465254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.481357][ T6834] device veth0_macvtap entered promiscuous mode [ 249.502113][ T7010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.517497][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.526483][ T7357] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 249.575919][ T7357] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 249.649042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.657598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.666718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.675426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.684293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.698303][ T6834] device veth1_macvtap entered promiscuous mode [ 249.731437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.742268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.750883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.769022][ T7214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.787364][ T6974] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.836412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.844523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.852029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.861682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.870688][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.877971][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.886336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.895202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.903859][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.910942][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.918979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.936322][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.951250][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.970117][ T7214] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.987522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.996170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.005318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.014450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.023949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.031696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.040495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.049665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.058806][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.065961][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.075643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.088391][ T6834] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.099409][ T6834] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.108527][ T6834] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.118091][ T6834] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.131656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.159831][ T7010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.175584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.187374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.196659][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.203807][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.211354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.254504][ T7300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.295930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.304573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.315080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.323954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.394381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.402270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.411584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.420499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.429523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.438686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.447911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.473006][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.480801][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.489398][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.499560][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.599181][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.608288][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.620386][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:45:14 executing program 0: [ 250.647023][ T7214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.663258][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.683447][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:45:14 executing program 0: [ 250.726566][ T7300] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.746055][ T7357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.763704][ T7010] device veth0_vlan entered promiscuous mode 06:45:15 executing program 0: [ 250.792877][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.801195][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:45:15 executing program 0: [ 250.879975][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.893565][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.901504][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 06:45:15 executing program 0: 06:45:15 executing program 0: [ 250.929149][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.952801][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.961363][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.983401][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.992204][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.022915][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state 06:45:15 executing program 0: [ 251.030016][ T7919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.053318][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.062133][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.103227][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.110321][ T7919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.133071][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.141673][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.162795][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.175854][ T6974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.195470][ T6974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.205060][ T7357] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.215413][ T7010] device veth1_vlan entered promiscuous mode [ 251.233208][ T7214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.251715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.261248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.270020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.280836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.324114][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.332113][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.341510][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.350351][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.357495][ T7919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.367082][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.376496][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.385341][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.392455][ T7919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.400065][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.409535][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.418382][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.427437][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.436648][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.446408][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.455540][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.464143][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.471606][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.514670][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.524782][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.537242][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.547631][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.556490][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.565407][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.573969][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.582438][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.598781][ T6974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.632754][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.641366][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.650785][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.661631][ T7010] device veth0_macvtap entered promiscuous mode [ 251.672617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.680703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.693198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.702656][ T7357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.735895][ T7010] device veth1_macvtap entered promiscuous mode [ 251.747259][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.759321][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.767873][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.786825][ T7300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.799094][ T7300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.824873][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.834688][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.844272][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.856947][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.866555][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.875011][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.903553][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.914456][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.942975][ T7010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.954334][ T7010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.966805][ T7010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.980344][ T7357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.988327][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.997398][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.006112][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.015097][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.029571][ T6974] device veth0_vlan entered promiscuous mode [ 252.041322][ T7010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.054516][ T7010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.067456][ T7010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.081374][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.098515][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.116179][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.125022][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.134156][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.143515][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.152987][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.160448][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.169561][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.178888][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.194116][ T7300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.205134][ T7010] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.221944][ T7010] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.231333][ T7010] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.242469][ T7010] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.264175][ T7214] device veth0_vlan entered promiscuous mode [ 252.271704][ T6974] device veth1_vlan entered promiscuous mode [ 252.291807][ T7214] device veth1_vlan entered promiscuous mode [ 252.487764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.499627][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.533211][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.549359][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.559053][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.576997][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.619331][ T6974] device veth0_macvtap entered promiscuous mode [ 252.640631][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.666715][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.679542][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.701018][ T7214] device veth0_macvtap entered promiscuous mode [ 252.721940][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.730430][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.741454][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.770028][ T6974] device veth1_macvtap entered promiscuous mode [ 252.783364][ T7214] device veth1_macvtap entered promiscuous mode [ 252.810839][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.826158][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.837694][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.847963][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.878689][ T7357] device veth0_vlan entered promiscuous mode [ 252.898835][ T7357] device veth1_vlan entered promiscuous mode [ 252.906068][ T7300] device veth0_vlan entered promiscuous mode [ 252.919847][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.927781][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.936114][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.945066][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.953683][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.962523][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.970260][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.991901][ T7300] device veth1_vlan entered promiscuous mode [ 253.005650][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.016742][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.028100][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.039028][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.051487][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.070211][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.079363][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.088756][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.098183][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.110957][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.122418][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.133253][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.144364][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.154593][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.165963][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.177712][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.202617][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.217898][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.229500][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.240741][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.252705][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.260455][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.269802][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.278668][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.287683][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.297281][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.308385][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.319221][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.331407][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.343761][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.353678][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.364205][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.377237][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.392001][ T7357] device veth0_macvtap entered promiscuous mode [ 253.411632][ T6974] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.421549][ T6974] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.431092][ T6974] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.443068][ T6974] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.455599][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.464841][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.474093][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.483048][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.491857][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.504937][ T7357] device veth1_macvtap entered promiscuous mode [ 253.524535][ T7214] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.537925][ T7214] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.550061][ T7214] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.558857][ T7214] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.582687][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.590796][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.605185][ T6525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.674073][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.684615][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.698076][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.709066][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.719968][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.730900][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.741407][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.752426][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.765183][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.775018][ T7300] device veth0_macvtap entered promiscuous mode [ 253.816436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.825450][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.837187][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.848796][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.859441][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.870204][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.880190][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.890691][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.900568][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.911071][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.923900][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.026922][ T7300] device veth1_macvtap entered promiscuous mode [ 254.042225][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.050857][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.076584][ T7357] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.090935][ T7357] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.104716][ T7357] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.116557][ T7357] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:45:18 executing program 1: 06:45:18 executing program 0: [ 254.246637][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:45:18 executing program 3: [ 254.299038][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.322536][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.356728][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.388917][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.417820][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.436891][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.461868][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.481882][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.512216][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.524491][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.560426][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.584279][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.596791][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.621833][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.631667][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.642831][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.654025][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.664583][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.674486][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.685975][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.702027][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.713080][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.725330][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.779058][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.788058][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.801477][ T7300] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.814851][ T7300] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.825927][ T7300] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.837546][ T7300] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:45:19 executing program 4: 06:45:19 executing program 2: 06:45:19 executing program 0: 06:45:19 executing program 1: 06:45:19 executing program 3: 06:45:19 executing program 5: 06:45:19 executing program 2: 06:45:19 executing program 3: 06:45:19 executing program 1: 06:45:19 executing program 0: 06:45:19 executing program 4: 06:45:19 executing program 5: 06:45:19 executing program 2: 06:45:19 executing program 4: 06:45:19 executing program 0: 06:45:19 executing program 1: 06:45:19 executing program 3: 06:45:19 executing program 2: 06:45:19 executing program 5: 06:45:19 executing program 0: 06:45:19 executing program 4: 06:45:19 executing program 1: 06:45:19 executing program 3: 06:45:19 executing program 5: 06:45:19 executing program 2: 06:45:19 executing program 4: 06:45:20 executing program 0: 06:45:20 executing program 1: 06:45:20 executing program 3: 06:45:20 executing program 2: 06:45:20 executing program 5: 06:45:20 executing program 4: 06:45:20 executing program 0: 06:45:20 executing program 1: 06:45:20 executing program 3: 06:45:20 executing program 2: 06:45:20 executing program 5: 06:45:20 executing program 0: 06:45:20 executing program 3: 06:45:20 executing program 4: 06:45:20 executing program 1: 06:45:20 executing program 2: 06:45:20 executing program 5: 06:45:20 executing program 0: 06:45:20 executing program 4: 06:45:20 executing program 3: 06:45:20 executing program 1: 06:45:20 executing program 2: 06:45:20 executing program 0: 06:45:20 executing program 4: 06:45:20 executing program 5: 06:45:20 executing program 3: 06:45:20 executing program 2: 06:45:20 executing program 1: 06:45:20 executing program 4: 06:45:20 executing program 0: 06:45:20 executing program 5: 06:45:20 executing program 3: 06:45:20 executing program 2: 06:45:20 executing program 1: 06:45:20 executing program 4: 06:45:20 executing program 0: 06:45:20 executing program 3: 06:45:20 executing program 5: 06:45:20 executing program 2: 06:45:21 executing program 1: 06:45:21 executing program 4: 06:45:21 executing program 0: 06:45:21 executing program 3: 06:45:21 executing program 5: 06:45:21 executing program 2: 06:45:21 executing program 4: 06:45:21 executing program 0: 06:45:21 executing program 1: 06:45:21 executing program 5: 06:45:21 executing program 3: 06:45:21 executing program 2: 06:45:21 executing program 0: 06:45:21 executing program 4: 06:45:21 executing program 5: 06:45:21 executing program 1: 06:45:21 executing program 2: 06:45:21 executing program 3: 06:45:21 executing program 0: 06:45:21 executing program 5: 06:45:21 executing program 1: 06:45:21 executing program 3: 06:45:21 executing program 2: 06:45:21 executing program 5: 06:45:21 executing program 0: 06:45:21 executing program 4: 06:45:21 executing program 0: 06:45:21 executing program 3: 06:45:21 executing program 5: 06:45:21 executing program 1: 06:45:21 executing program 2: 06:45:21 executing program 4: 06:45:21 executing program 1: 06:45:21 executing program 2: 06:45:21 executing program 3: 06:45:21 executing program 5: 06:45:21 executing program 0: 06:45:22 executing program 2: 06:45:22 executing program 4: 06:45:22 executing program 0: 06:45:22 executing program 3: 06:45:22 executing program 1: 06:45:22 executing program 5: 06:45:22 executing program 2: 06:45:22 executing program 4: 06:45:22 executing program 0: 06:45:22 executing program 3: 06:45:22 executing program 1: 06:45:22 executing program 5: 06:45:22 executing program 2: 06:45:22 executing program 4: 06:45:22 executing program 1: 06:45:22 executing program 0: 06:45:22 executing program 5: 06:45:22 executing program 3: 06:45:22 executing program 0: 06:45:22 executing program 2: 06:45:22 executing program 4: 06:45:22 executing program 1: 06:45:22 executing program 3: 06:45:22 executing program 5: 06:45:22 executing program 2: 06:45:22 executing program 0: 06:45:22 executing program 4: 06:45:22 executing program 5: 06:45:22 executing program 1: 06:45:22 executing program 3: 06:45:22 executing program 2: 06:45:22 executing program 0: 06:45:22 executing program 4: 06:45:22 executing program 3: 06:45:22 executing program 2: 06:45:22 executing program 5: 06:45:22 executing program 1: 06:45:23 executing program 4: 06:45:23 executing program 0: 06:45:23 executing program 2: 06:45:23 executing program 3: 06:45:23 executing program 5: 06:45:23 executing program 1: 06:45:23 executing program 4: 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 2: 06:45:23 executing program 3: 06:45:23 executing program 1: 06:45:23 executing program 4: 06:45:23 executing program 2: 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 3: 06:45:23 executing program 1: 06:45:23 executing program 4: 06:45:23 executing program 2: 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 3: 06:45:23 executing program 4: 06:45:23 executing program 1: 06:45:23 executing program 2: 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 4: 06:45:23 executing program 3: 06:45:23 executing program 1: 06:45:23 executing program 2: 06:45:23 executing program 5: 06:45:23 executing program 0: 06:45:23 executing program 4: 06:45:23 executing program 3: 06:45:23 executing program 1: 06:45:24 executing program 2: 06:45:24 executing program 5: 06:45:24 executing program 3: 06:45:24 executing program 0: 06:45:24 executing program 4: 06:45:24 executing program 1: 06:45:24 executing program 3: 06:45:24 executing program 2: 06:45:24 executing program 5: 06:45:24 executing program 0: 06:45:24 executing program 4: 06:45:24 executing program 1: 06:45:24 executing program 2: 06:45:24 executing program 0: 06:45:24 executing program 3: 06:45:24 executing program 4: 06:45:24 executing program 5: 06:45:24 executing program 1: 06:45:24 executing program 2: 06:45:24 executing program 4: 06:45:24 executing program 0: 06:45:24 executing program 3: 06:45:24 executing program 1: 06:45:24 executing program 5: 06:45:24 executing program 4: 06:45:24 executing program 0: 06:45:24 executing program 1: 06:45:24 executing program 2: 06:45:24 executing program 3: 06:45:24 executing program 5: 06:45:24 executing program 0: 06:45:24 executing program 1: 06:45:24 executing program 4: 06:45:24 executing program 5: 06:45:24 executing program 2: 06:45:24 executing program 3: 06:45:25 executing program 5: 06:45:25 executing program 3: 06:45:25 executing program 0: 06:45:25 executing program 2: 06:45:25 executing program 1: 06:45:25 executing program 4: 06:45:25 executing program 5: 06:45:25 executing program 3: 06:45:25 executing program 2: 06:45:25 executing program 4: 06:45:25 executing program 0: 06:45:25 executing program 1: 06:45:25 executing program 5: 06:45:25 executing program 2: 06:45:25 executing program 3: 06:45:25 executing program 1: 06:45:25 executing program 0: 06:45:25 executing program 4: 06:45:25 executing program 5: 06:45:25 executing program 3: 06:45:25 executing program 2: 06:45:25 executing program 5: 06:45:25 executing program 1: 06:45:25 executing program 4: 06:45:25 executing program 0: 06:45:25 executing program 3: 06:45:25 executing program 2: 06:45:25 executing program 5: 06:45:25 executing program 4: 06:45:25 executing program 1: 06:45:25 executing program 0: 06:45:25 executing program 2: 06:45:25 executing program 3: 06:45:25 executing program 0: 06:45:25 executing program 5: 06:45:25 executing program 4: 06:45:25 executing program 1: 06:45:25 executing program 2: 06:45:26 executing program 5: 06:45:26 executing program 3: 06:45:26 executing program 1: 06:45:26 executing program 0: 06:45:26 executing program 2: 06:45:26 executing program 5: 06:45:26 executing program 4: 06:45:26 executing program 3: 06:45:26 executing program 1: 06:45:26 executing program 0: 06:45:26 executing program 4: 06:45:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 06:45:26 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f0000000340), &(0x7f0000000380)=0x8) 06:45:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 06:45:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000000c0)={0x2}, 0x1) 06:45:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 06:45:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x4}, 0x10) 06:45:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:45:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000002900)=[{&(0x7f0000001900)="a8", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="02", 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) close(r1) 06:45:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x10) 06:45:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000001900)="a8", 0x1}, {&(0x7f0000000280)="710271ce70a12227ab2f9cb8ca4a8e6a9666e708ed1df4e4cdc3002e6c9e16a6790355cf9b82a250b37d71bbec974818546b4ff2ce1b6c3b8e999e41e3eb617fa3f607e4230ea2d1e27e8241bf9fdbc524c1fcf712da4ee368718e1982293c03699ae23b3c4ae59e531e9e8fc8ba1f24975269e3a7ecdc20e512ec3bccb532aca1882bd5f4a626aee5af0cba62a6738c66fa972678fce3412c807c8dcf", 0x9d}, {&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000002a00)="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", 0x995}], 0x4}, 0x0) r1 = dup2(r0, r0) close(r1) 06:45:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 06:45:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:45:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x7fff, 0x190}, 0x98) 06:45:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) readv(r1, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0058e) shutdown(r0, 0x0) shutdown(r2, 0x0) 06:45:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000700), &(0x7f00000007c0)=0xa0) 06:45:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:45:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 06:45:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 06:45:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000500)) 06:45:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:45:27 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000180)=0xd) 06:45:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) semop(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) dup2(r1, r0) 06:45:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 06:45:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 06:45:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x75bdc200e0b3708) 06:45:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:45:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000001c0), 0x1) 06:45:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 06:45:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000140), 0x8) 06:45:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 06:45:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) 06:45:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x430cf96a, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:45:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001180)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000080)='!', 0x1}], 0x1}, 0x0) 06:45:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:45:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x2db51c39}, 0xa0) 06:45:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001180)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:45:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) 06:45:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000100)="b2", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 06:45:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x0, 0x1, "a6"}, 0x9) 06:45:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 06:45:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 06:45:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 06:45:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 06:45:28 executing program 3: socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xb, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000000000)="b10687b3b95f788024cf6dede1d5068395871ecb84d18e3ad926fa465359a3f5c9d7becb9b4722c2310cd41a0b7e8cff1ad1ecac12debb80182af9f7973928b16cea814fed90bc9903137c62f78116de86142388c5d87f8147739838b427906f4a3054aedd46841674037b563a297b27dd9b185a3280dfd64017d1189eab33f22ceed932966ee544e42e7b59e2148500c7fb930ba736ecc9a9b184fa683ac66e0eb5dbec2c00520973915edef20999b18c23eb2a2b5c893930c3c10a1d536c943901c346930959c21d8834fe80f56576fb12850356a1d42233a4cb01b0a29725", 0xe0}, {&(0x7f0000000100)="f635942a6cdad70d31e2e2aa37c5c9ef243002384a7483f1c20565f0e3", 0x1d, 0x5}, {&(0x7f0000000340)="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", 0xfffffffffffffcaf, 0x800}, {&(0x7f0000000140)="52f67fd70c2a5e60d4c1e33a98162a4b36942377a62b5e5fcee0b3e2500c2e81651ed6509ee8d943b63592a3338fefd009a82b48a584c64b8f9e9c2d0ba8a2076a3ab517299a1dfbc1d2c428d816a4536f8ee73e1096a7ecac1dd370677aded1e0b60d11d7065b8951d6b1ddc3a28f928e895b7a5f6d0dc8546237a9b82bb0e767c6c6b4f483f11c8165b0b9892452981425c1e2b0519335fa4940fd2babbed23a992511e3e3abddf9c12fa8c369ea5d4d17888d29eea75e1da7299c", 0xbc, 0x7fffff7f0000000}, {&(0x7f0000000280)="7bcacf5996", 0x0, 0x2}]) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 06:45:28 executing program 0: nanosleep(&(0x7f0000000480), 0x0) 06:45:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 06:45:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 06:45:29 executing program 4: 06:45:29 executing program 5: 06:45:29 executing program 2: 06:45:29 executing program 0: 06:45:29 executing program 4: 06:45:29 executing program 5: 06:45:29 executing program 1: 06:45:29 executing program 3: 06:45:29 executing program 2: 06:45:29 executing program 0: 06:45:29 executing program 4: 06:45:29 executing program 5: 06:45:29 executing program 1: 06:45:29 executing program 0: 06:45:29 executing program 2: 06:45:29 executing program 1: 06:45:29 executing program 5: 06:45:29 executing program 4: 06:45:29 executing program 3: 06:45:30 executing program 2: 06:45:30 executing program 1: 06:45:30 executing program 0: 06:45:30 executing program 5: 06:45:30 executing program 4: 06:45:30 executing program 3: 06:45:30 executing program 1: 06:45:30 executing program 2: 06:45:30 executing program 0: 06:45:30 executing program 4: 06:45:30 executing program 5: 06:45:30 executing program 1: 06:45:30 executing program 3: 06:45:30 executing program 0: 06:45:30 executing program 1: 06:45:30 executing program 2: 06:45:30 executing program 5: 06:45:30 executing program 4: 06:45:30 executing program 3: 06:45:30 executing program 1: 06:45:30 executing program 0: 06:45:30 executing program 2: 06:45:30 executing program 5: 06:45:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 06:45:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 06:45:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:45:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 06:45:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 06:45:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) close(0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 06:45:30 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 06:45:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x48042) write$cgroup_devices(r0, 0x0, 0x0) [ 266.565297][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:45:30 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 266.614039][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:45:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 06:45:30 executing program 1: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv_slave_1\x00', 0x1221}) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) 06:45:31 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 06:45:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) close(0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 06:45:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) 06:45:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 06:45:31 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 06:45:31 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0xc368cdc4acbd1bb) 06:45:31 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 06:45:31 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 06:45:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x5450, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 06:45:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x5450, 0x0) socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 06:45:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, 0x0) 06:45:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$eventfd(r2, 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 06:45:32 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') ioctl$BLKFLSBUF(r0, 0x127a, &(0x7f0000000040)) 06:45:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stat\x00') dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000003580)={&(0x7f00000034c0), 0xc, &(0x7f0000003540)={0x0}}, 0x0) 06:45:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000001400)=""/4130, 0x1022, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x844c0, 0x0) 06:45:34 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:45:34 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 06:45:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) write$cgroup_int(r0, &(0x7f0000000080), 0x2da95eed) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 06:45:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x45) 06:45:34 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 06:45:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) getrandom(&(0x7f00000010c0)=""/4097, 0x1001, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:45:34 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002100)}) ioctl$int_in(r0, 0x0, 0x0) 06:45:34 executing program 0: r0 = epoll_create(0x2) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x2) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:45:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000040)) 06:45:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 06:45:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x60, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) 06:45:34 executing program 2: getrandom(&(0x7f0000000000)=""/4103, 0x1007, 0x0) setxattr$security_evm(&(0x7f0000001040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 06:45:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000a80)={0x0, 0x2a, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) 06:45:34 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x11, r0, 0x1000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000440)={{0x3, 0x0, @descriptor="d6f483f0bc4f44d1"}}) syz_genetlink_get_family_id$netlbl_calipso(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000006c0)={0x7, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @remote}}}, 0x108) 06:45:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 06:45:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:45:35 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000240)='./file0\x00') socket(0x0, 0x2, 0x0) inotify_init() close(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 06:45:35 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) 06:45:35 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 06:45:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) r1 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000002800)=ANY=[], 0x1c30}}, 0x0) 06:45:35 executing program 3: getrandom(&(0x7f0000000080)=""/4095, 0xfff, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x9}) 06:45:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001200)=""/4129, 0x1021, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) 06:45:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001180)=""/4100, 0x1004, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 06:45:35 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0xffffffffffffffff, 0x6040) open(&(0x7f0000000000)='./file0\x00', 0x280800, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) 06:45:35 executing program 2: r0 = socket(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x20000000) 06:45:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:45:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 06:45:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 06:45:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r2, r1, 0x0) r4 = dup2(r1, r0) write$evdev(r4, 0x0, 0x0) 06:45:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 06:45:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe318, 0x80002) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 06:45:36 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 06:45:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) r1 = gettid() tkill(r1, 0x8001004000000016) 06:45:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 06:45:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) 06:45:36 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 06:45:36 executing program 3: creat(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) open(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0xfffffffffffffebb}, 0x1000003b1) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) [ 272.384424][ T9007] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 06:45:36 executing program 2: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x3}) ioctl$VT_RESIZE(r0, 0x5609, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xc10702, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0xc000, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) r2 = socket(0x2a, 0x3, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}]}, 0x2c}}, 0x0) 06:45:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 06:45:36 executing program 5: socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsuid(0x0) getrandom(&(0x7f0000001040)=""/4120, 0x1018, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 06:45:36 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x810326bed1c34f8f) 06:45:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)) 06:45:37 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) semget(0x0, 0x0, 0x40) 06:45:37 executing program 2: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) fallocate(r0, 0x46, 0x4, 0x100000000) rename(0x0, 0x0) fdatasync(0xffffffffffffffff) mkdir(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x10) 06:45:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) 06:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 06:45:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 06:45:39 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 06:45:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$apparmor_current(r0, 0x0, 0x0) 06:45:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) creat(0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/4096) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b66, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:45:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x14, 0x0, 0x0) 06:45:39 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0x0, 0x0) ioprio_get$pid(0x2, 0x0) 06:45:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 06:45:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 06:45:39 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004805) 06:45:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) getrandom(&(0x7f0000001100)=""/4088, 0xff8, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) [ 275.453589][ T26] audit: type=1800 audit(1595832339.687:2): pid=9075 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15908 res=0 errno=0 06:45:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 06:45:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$cgroup_devices(r2, 0x0, 0x0) 06:45:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RLERROR(r1, 0x0, 0x0) [ 277.214850][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! 06:45:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040) 06:45:41 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000040)=""/4097, 0x1001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 06:45:41 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setuid(0x0) 06:45:41 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f00000000c0)={0x0, 'macvlan1\x00'}) 06:45:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}}, 0x0) 06:45:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x374, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000006c0)) 06:45:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000002c0)=""/187) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 06:45:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0xf7c) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000080)) 06:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bond0\x00', 0x1}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 06:45:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001540)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 06:45:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge0\x00', 0x1}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 06:45:42 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, 0x0, 0x0) 06:45:42 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\xfb\xf8@\xdc\x135\xb0)\xd1\xac\xd8-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knY#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bc\x1e\xa8p\xa7k\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\x98U\xf6\xd4\x83Z\x8a\xae\x11E\x9a\f\x8fv:\x01\x974\x8bKRtK(k\xc2\x19\xfc\xb7\xfe\xc6\x0f\xc1\xd4$\xd8sF+\x1c\x10\x95\xb4\xcf\xd03\xdcw1\xc3\xf4\v\x81\xeb\x967%\x13 w\x83\xe0&\xca\b\xaf\xa1\xa1\xb9o\\\xee\xd1\a\x12\xe5\x00\r\x1a5\"\x80\xb8w\xce/\x938\'\xf0\xbe\x16s\a\xda\x1e\xe5\xef#\x15Ua\xc5\xb3\xe0\x8c\xe0\x94w\x16!1\xd3\xa1\xa6D[fTS+\xa7\xa1z\x81\xd0\xf7w8\x90\xa3FX\xb6\a\x17\xdf\xf5\xf0\x14\xcf\xb4[m\x17\xb7\xd2\x9a\xc2{*\n\xb2\"\xa1H\x84\xd490|\x91\xe3Kd@R\xae\xebG\xd4\xda\x98\x1b\xf9\xbf7\f\xca0\xc8\x12\xdb_\x8cy\xbd ;\xff\x05\xc4%#\xd7\xc0\xb6\x8a\xdaY\xd4\x86\x8aM\xb5\xf7\xf3ev?\x14\t\xb3', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4002, 0x0) 06:45:42 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 06:45:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x81) uname(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 06:45:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 06:45:42 executing program 5: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x90000, 0x0) 06:45:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCCBRK(r3, 0x5428) 06:45:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:45:42 executing program 4: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4100, 0x1004, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) socket(0xa, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 06:45:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 06:45:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) 06:45:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RREADDIR(r2, 0x0, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000080)=0x600, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 06:45:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:45:43 executing program 4: creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) close(0xffffffffffffffff) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) sendfile(r0, r0, &(0x7f0000000140), 0x21c) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:45:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 06:45:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x28) 06:45:43 executing program 4: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) 06:45:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 06:45:43 executing program 2: capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000400)) socket$inet6(0xa, 0x3, 0x1ff) 06:45:43 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket(0x1, 0x5, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x800) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x5450, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:45:43 executing program 2: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$SEG6(0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x4) 06:45:43 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4130, 0x1022, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 06:45:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000500)=""/192) 06:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, 0xffffffffffffffff) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 06:45:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 06:45:43 executing program 4: r0 = msgget(0x0, 0x0) semtimedop(r0, &(0x7f0000000800)=[{}], 0x1, 0x0) 06:45:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 06:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x206, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="0231189989d6"}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 06:45:43 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fcntl$notify(r0, 0x402, 0x11) 06:45:43 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 06:45:43 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:45:43 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) 06:45:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x40100c000000013) 06:45:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:45:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 06:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) getrandom(&(0x7f0000000100)=""/4111, 0x100f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 06:45:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 06:45:44 executing program 0: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000080)=""/4079, 0xd3d, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 06:45:44 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 06:45:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 06:45:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) close(0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:45:45 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000000200)=""/4132, 0x1024, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:45:45 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x0, @multicast1}}) 06:45:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002a40)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x20, r0, 0x0, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x20}}, 0x8055) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/ptmx\x00', 0x6001, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000002c00)=0x80) syz_genetlink_get_family_id$devlink(0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003040)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, 0x0) 06:45:46 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f00)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:45:46 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 06:45:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 06:45:46 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) 06:45:46 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f00000010c0)=""/4120, 0x1018, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 06:45:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) tkill(r1, 0x1000000000016) 06:45:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 06:45:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ftruncate(r0, 0x0) 06:45:46 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x30, &(0x7f0000ffd000/0x1000)=nil) geteuid() stat(0x0, &(0x7f00000003c0)) getgroups(0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000540)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x1, 0x100000000}) shmctl$IPC_INFO(0x0, 0x3, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:45:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000040)) 06:45:47 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}, 0x80) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:45:47 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:45:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 06:45:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:45:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x8001, 0x0) tkill(r2, 0x1000000000016) 06:45:47 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000180)={0x0, @can, @isdn}) socket$inet6_tcp(0xa, 0x1, 0x0) 06:45:47 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) getrandom(&(0x7f0000001040)=""/4070, 0xfe6, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 06:45:47 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4a7401, 0x0) 06:45:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 06:45:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:45:47 executing program 4: getrandom(&(0x7f0000002140)=""/4095, 0xfff, 0x0) mknod(0x0, 0x14440, 0x0) 06:45:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/185) ioctl$KDSKBENT(r0, 0x4b47, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3f5331d860", @ANYRES16, @ANYBLOB], 0x54}}, 0x0) 06:45:47 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "dedce9fe3176f726", "a54259c877186b6e9418bf3ed53a31bc66c215df0c328674a0616693318b7e26", "b2d2ec6f", "cf5a84cff281168a"}, 0xffffffffffffff2b) 06:45:47 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 06:45:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) 06:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = dup(r1) getrandom(&(0x7f0000000180)=""/4122, 0xe8f, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) 06:45:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 06:45:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x127e, 0x73d000) 06:45:48 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = semget$private(0x0, 0x2, 0x21) shmctl$SHM_LOCK(r0, 0xb) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/71) r1 = eventfd(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, 0x0) eventfd(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) eventfd(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) 06:45:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:45:48 executing program 2: io_setup(0x7fff, &(0x7f00000015c0)) shmget$private(0x5, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 06:45:48 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) msgget$private(0x0, 0x0) 06:45:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x1260, &(0x7f0000000040)) 06:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) 06:45:48 executing program 3: r0 = epoll_create(0x2) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RWRITE(r0, 0x0, 0x0) 06:45:48 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x5450, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 06:45:50 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x4a200c38e71256a8, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000640)=@req3={0x1ff}, 0x1c) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 06:45:50 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='oom_adj\x00') write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='0'], 0x30) 06:45:50 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ttyS3\x00', 0x105141, 0x0) ioctl$FIOCLEX(r0, 0x5451) 06:45:50 executing program 5: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) 06:45:50 executing program 3: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrusage(0x0, 0x0) getrandom(&(0x7f00000021c0)=""/4082, 0xff2, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 06:45:50 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$nl_crypto(0x10, 0x3, 0x15) select(0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000540)={'macvlan1\x00', 0x7ff}) 06:45:50 executing program 3: ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0x0, 0x67}, {0x0, 0x800, 0x0, 0xffe0000000000000, 0x803, 0x4}, {0x0, 0x0, 0x0, 0x1}, 0x8, 0x6e6bb5, 0x0, 0x1, 0x3, 0x1}, {{@in=@loopback, 0x4d5}, 0x0, @in=@broadcast, 0x3507}}, 0xe8) 06:45:50 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ttyS3\x00', 0x105141, 0x0) ioctl$FIOCLEX(r0, 0x5451) 06:45:50 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:45:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001700)=""/4096, 0x1000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) 06:45:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 06:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:45:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x4, 0x4) 06:45:50 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) socket$unix(0x1, 0x0, 0x0) 06:45:50 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r1 = inotify_init() close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 06:45:50 executing program 3: geteuid() ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ttyS3\x00', 0x0, 0x0) umount2(&(0x7f0000000840)='./file0\x00', 0x0) 06:45:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getrandom(&(0x7f0000000740)=""/4088, 0xff8, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 06:45:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 06:45:51 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 06:45:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ca070000000000000003bcb0d800"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 06:45:51 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f00000012c0)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, &(0x7f0000000000)) 06:45:51 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getrandom(&(0x7f0000000740)=""/4088, 0xff8, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 06:45:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = dup(r1) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) shmctl$SHM_INFO(0x0, 0xb, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 06:45:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 06:45:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x5450, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x47, 0x0) close(r2) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x400c0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd6814c871d175004}, 0x40) 06:45:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:45:51 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r1 = inotify_init() close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 06:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000001180)=""/4100, 0x1004, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000380)) 06:45:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 06:45:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4096, 0x1000, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, 0x0) 06:45:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xffffb93c}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:45:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001135}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 06:45:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f00000004c0)={0x1, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000440)) pipe(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) getpid() ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:45:52 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 06:45:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 06:45:54 executing program 3: getrandom(&(0x7f0000001140)=""/4116, 0x1014, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) 06:45:54 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) eventfd2(0x0, 0x0) 06:45:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) 06:45:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:45:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x10) r1 = dup(r0) setregid(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000001340)=""/4125, 0x101d, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) 06:45:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 06:45:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) 06:45:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RLOCK(r0, &(0x7f00000007c0)={0x8}, 0x8) 06:45:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, 0x0, 0x3c7) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x104}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x890c, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:45:54 executing program 5: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 06:45:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5450, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:45:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, 0x0) 06:45:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000001600"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 06:45:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, 0x0) 06:45:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:45:54 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ptrace$setopts(0x4206, r0, 0x7, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000004c0), 0x8) 06:45:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000a80)) lsetxattr$trusted_overlay_origin(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.origin\x00', 0x0, 0xffffffd8, 0x0) 06:45:54 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 06:45:54 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 06:45:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 06:45:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 06:45:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) 06:45:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RREADLINK(r1, 0x0, 0x0) 06:45:54 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001040)=[{&(0x7f00000020c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 06:45:55 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) 06:45:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfe64}}, 0x0) 06:45:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 06:45:55 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:45:55 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 06:45:55 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 06:45:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 06:45:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5421, &(0x7f0000000100)={@rand_addr=' \x01\x00'}) 06:45:57 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 06:45:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 06:45:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, &(0x7f0000000080)) 06:45:57 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)) ptrace$setregset(0x4206, r0, 0x6, 0x0) 06:45:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000080)=@v1={0x1000000, [{0x5}]}, 0xc, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xfffffd8a) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) 06:45:57 executing program 0: getrandom(&(0x7f0000001280)=""/4107, 0x100b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50000, 0x0) 06:45:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) 06:45:57 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:45:57 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x2) write$P9_RATTACH(r0, 0x0, 0x0) 06:45:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:45:57 executing program 5: getrandom(&(0x7f0000000000)=""/4103, 0x1007, 0x0) timerfd_create(0x2, 0x0) 06:45:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:45:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept$packet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffea0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4000004e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:45:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x9) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:45:58 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000007040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 06:45:58 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) futimesat(r1, 0x0, 0x0) [ 293.906078][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:45:58 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 06:45:58 executing program 4: r0 = semget$private(0x0, 0x4, 0xf40) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000100)=""/141) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0x1000) 06:45:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:45:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) 06:45:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r2 = getpid() tkill(r2, 0x14) 06:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) [ 294.699657][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:45:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0x1d, r2}, 0x80) [ 294.921434][ T26] audit: type=1804 audit(1595832359.159:3): pid=9811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir061396534/syzkaller.0YeXh7/101/file0" dev="sda1" ino=16026 res=1 errno=0 06:45:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 295.006754][ T26] audit: type=1800 audit(1595832359.159:4): pid=9811 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16026 res=0 errno=0 06:45:59 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getrandom(&(0x7f00000017c0)=""/4102, 0x1006, 0x0) chroot(&(0x7f0000000040)='./file0\x00') [ 295.096792][ T26] audit: type=1804 audit(1595832359.159:5): pid=9813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir061396534/syzkaller.0YeXh7/101/file0" dev="sda1" ino=16026 res=1 errno=0 06:45:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 06:45:59 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) 06:45:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socket$unix(0x1, 0x1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, 0x0) 06:45:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 06:45:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 295.317901][ T26] audit: type=1804 audit(1595832359.549:6): pid=9840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir061396534/syzkaller.0YeXh7/101/file0" dev="sda1" ino=16026 res=1 errno=0 06:45:59 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 06:45:59 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 06:45:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 06:45:59 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 06:45:59 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) setpriority(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) 06:46:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = dup(r1) r4 = dup(r3) write$P9_RRENAMEAT(r4, 0x0, 0x0) 06:46:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c01, 0x0) 06:46:00 executing program 0: open$dir(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:46:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000100)) 06:46:00 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 06:46:00 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) creat(0x0, 0x0) getrandom(&(0x7f00000017c0)=""/4102, 0x1006, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 06:46:00 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:46:00 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xac}}, 0x0) 06:46:00 executing program 5: clock_adjtime(0x3, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000011c0)) getrandom(&(0x7f0000000080)=""/4101, 0x1005, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x5452, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/1) 06:46:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) ioctl$TCSBRK(r0, 0x5409, 0x0) 06:46:00 executing program 5: io_setup(0x7fff, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:46:00 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 06:46:00 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000400)={0x14, r1, 0x709}, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(0x0) 06:46:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:46:01 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) setsockopt(r4, 0x1, 0x5, &(0x7f0000000200)="6f391eae", 0x4) 06:46:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 06:46:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 06:46:01 executing program 1: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000180)) 06:46:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000c00)=""/227) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 06:46:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000540)) 06:46:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 06:46:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 06:46:01 executing program 1: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4086, 0xff6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) pipe2(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 06:46:01 executing program 5: setrlimit(0x7, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) 06:46:01 executing program 0: shmctl$SHM_STAT(0x0, 0xb, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 06:46:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x0, 0x141c42) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) capset(&(0x7f00000001c0), &(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, 0x7}) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) 06:46:01 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 06:46:01 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:46:01 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 06:46:01 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 06:46:01 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) 06:46:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000380)={0x11, 0x0, r4}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 06:46:01 executing program 1: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000900)) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000940)) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) 06:46:01 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write(r1, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000013) 06:46:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x4) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:46:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 06:46:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x402000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x80}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x1}]}, 0x3c}}, 0x0) lremovexattr(0x0, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="233ec125a95240966417b177c11c72d2d7df8417a3a19dca2b8884cb188ce4960606591b5a74b67bd2da050b3761d90075cdbbb0d21162d1368f6b8e7c754e9ab26ef36ee7ff5f21135ca6d97418f8f4f9a327eb9d4d870a23ae4dd34ceb1769d2e8b7a10ca46ae7965f93d2f9960ad79579574bff1f2abb6b55aa333b034aa0d79f2167fca766fe4e55b7d695223fde89b6c0fb6ff16adbbdb1b0c88260767f657c5e86728cb40f30", 0xa9, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 06:46:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 06:46:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 06:46:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/149) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 06:46:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000000c0)) 06:46:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ec0)) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 06:46:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000380)=""/4090, 0xffa, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) 06:46:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) getrlimit(0x0, 0x0) creat(0x0, 0x0) getpgid(0xffffffffffffffff) 06:46:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 06:46:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5451, 0x0) 06:46:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x80080, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="5cc1bb06aed20d33b475a21a251436966645d2be37418f9c494088dea7e2a219c6443d352877e28c8e58c77a75934c73978c89a5067e28ed3fdf676d2d1030382c1b080c70eb40476ec565796b6674e79c0a57ee8c941880c25e4e14f6dfa14fbde9f0e24fa513119fbb6ffdd28067bc08089bad90a9678506097c17ac606c66d6a2d680dd095dc19256cfed8542b62efc3a7770c3e6c5179bee8375f0fc531765262bad0080cf0b934e4cd1f19a71be912afd1105f52c5dc7c0fc3e24bc1547333c0ac6b03796bf434e1fc2bd1fa0d37c8e6f22015f56b3123e7452dbd223bdc375c3c6bc5ef30e2c9c45973d498472092ed7ae017b2e3a79c72e5d5e0a82b4") 06:46:02 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:46:02 executing program 3: getrandom(&(0x7f0000000280)=""/4090, 0xffa, 0x0) socket$packet(0x11, 0x5eda666adcc0776c, 0x300) 06:46:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4103, 0x1007, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 06:46:02 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000900)) 06:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffd2}}, 0x0) 06:46:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000001100)=""/4105, 0x1009, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd9e) 06:46:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003680), 0x3a, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, 0x0, 0x0) 06:46:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_GETMODE(r1, 0x5601, 0x0) 06:46:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) 06:46:02 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 06:46:02 executing program 5: gettid() r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x100, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x5}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 06:46:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = gettid() write$cgroup_subtree(r1, 0x0, 0x0) tkill(r3, 0x1000000000016) 06:46:03 executing program 2: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmdt(r0) 06:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:46:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 06:46:03 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:46:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x40100c000000013) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 06:46:03 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$EVIOCRMFF(r0, 0x2, 0x0) 06:46:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:46:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x0) 06:46:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 06:46:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:46:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x8903, 0x0) io_setup(0xde03, &(0x7f0000000240)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:46:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000fe00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4080, 0xff0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) 06:46:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond0\x00', 0x2}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 06:46:04 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) 06:46:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 06:46:04 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000300)=""/108) 06:46:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:46:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)={0x0, 0x1ff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f0000000880)={0x0}}, 0x20000084) 06:46:05 executing program 3: io_setup(0x7fff, &(0x7f00000015c0)) shmget$private(0x5, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 06:46:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005d80)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:05 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)={0x0, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x10) 06:46:05 executing program 4: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) write$P9_RWRITE(r0, 0x0, 0x0) 06:46:05 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000001080)=""/4087, 0xff7, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 06:46:06 executing program 2: close(0xffffffffffffffff) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) 06:46:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 06:46:06 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 06:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x21) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:46:06 executing program 2: io_setup(0x7fff, &(0x7f00000000c0)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xd) 06:46:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, 0x0) r4 = dup2(r3, r2) r5 = dup(r4) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, 0x0, 0x0) 06:46:06 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:46:06 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) socket(0x1, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 06:46:06 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x81, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 06:46:06 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$FIDEDUPERANGE(r0, 0x5421, 0x0) 06:46:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) 06:46:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 06:46:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 06:46:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffd65}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:46:07 executing program 2: getrandom(&(0x7f0000001140)=""/4111, 0x100f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 06:46:07 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) 06:46:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x0, 0x2, 0x1, 0x4}, &(0x7f0000000080)=0x20) 06:46:08 executing program 4: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x52102e4646090fc9, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) pipe2(0x0, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x52102e4646090fc9, 0x0) 06:46:08 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 06:46:08 executing program 1: setrlimit(0x7, &(0x7f0000000240)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000001280)=""/4100, 0x1004, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001600)='SMC_PNETID\x00') socket$inet6(0xa, 0x0, 0x0) 06:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 06:46:08 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111000, 0x0) 06:46:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000fe00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4080, 0xff0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) 06:46:08 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:46:09 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x10200, 0x0) 06:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCGDEV(r3, 0x80045432, 0x0) 06:46:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 06:46:09 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0xfffffffffffffefd, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 06:46:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) ioctl$TIOCGETD(r1, 0x5424, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:46:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:46:13 executing program 2: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x501, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:46:13 executing program 4: getrandom(&(0x7f0000001440)=""/4108, 0x100c, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 06:46:13 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:46:13 executing program 3: ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) getrandom(&(0x7f0000001200)=""/4124, 0x101c, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:46:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:46:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:46:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 06:46:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:46:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 06:46:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:13 executing program 4: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 06:46:13 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 06:46:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) 06:46:14 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4095, 0xfff, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 06:46:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 06:46:14 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) 06:46:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) getrandom(&(0x7f0000001700)=""/4066, 0xfe2, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, 0x0) 06:46:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xffffff4f) 06:46:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x540a, 0x0) 06:46:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/97) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 06:46:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) 06:46:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0) r1 = dup(r0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 06:46:14 executing program 5: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000100)=""/142) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x15, 0x1037, 0xffff, "4f1c24777a2a86e4a60234fe6822d9d641cc93d545d69d2c1fff9fa20d929a86"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 06:46:14 executing program 3: 06:46:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) 06:46:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 06:46:14 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair(0x1, 0x5, 0x0, 0x0) get_thread_area(0x0) 06:46:14 executing program 5: close(0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x545d, &(0x7f0000000080)) 06:46:14 executing program 2: clock_gettime(0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 06:46:14 executing program 3: r0 = inotify_init1(0x0) close(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0xffffffac) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) fchown(r0, 0x0, 0x0) 06:46:14 executing program 2: socket$inet_tcp(0x2, 0x6, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 06:46:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:46:15 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:46:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) 06:46:15 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1, 0x0, 0x0) 06:46:15 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) fstat(0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 06:46:15 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000f40)=@gcm_128={{}, "9480f83727dfd4b6", "ce41e3f7d7a67b678d011a74f9f0ae91", "43f2d30c", "ecb9135139c1d218"}, 0x28) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x141000, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0xfffffffffffffffe}}], 0x2, 0x2021, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)) pipe(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x4000000) close(0xffffffffffffffff) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) 06:46:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0xfff, 0x0) fdatasync(r0) 06:46:15 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:46:15 executing program 1: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 06:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f00000010c0)=""/4116, 0x1014, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) pipe2(0x0, 0x0) 06:46:15 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, 0xffffffffffffffff) 06:46:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:46:15 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 06:46:16 executing program 5: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) timerfd_create(0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 06:46:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x31, 0x0, &(0x7f0000000000)) 06:46:16 executing program 0: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 06:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) read$char_raw(r1, 0x0, 0x3400) 06:46:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000013c0)=""/34) ioctl$PIO_SCRNMAP(r1, 0x4b66, 0x0) 06:46:16 executing program 3: getrandom(&(0x7f00000022c0)=""/4092, 0xffc, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xbd6, 0x0, 0x17, "a38ccc5ce1e70321"}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 06:46:16 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0xe8e14649d4b81062) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 06:46:16 executing program 1: getrandom(&(0x7f0000000240)=""/4093, 0xffd, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 06:46:16 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) 06:46:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "04000000000000000087a9cedd45db073b8000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 06:46:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x1}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @multicast1}}) 06:46:16 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000002c0)=""/187) getdents64(r0, 0x0, 0x0) 06:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 06:46:16 executing program 4: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:46:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 06:46:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:46:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:46:16 executing program 5: getrandom(&(0x7f0000000280)=""/4090, 0xffa, 0x0) chmod(0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 06:46:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000fe00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4080, 0xff0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 06:46:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 06:46:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 06:46:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 06:46:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001840)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 06:46:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001700)=""/4106, 0x100a, 0x0) ioctl$VT_RESIZE(r2, 0x5609, 0x0) 06:46:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket(0x0, 0x800000000080002, 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) 06:46:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 06:46:19 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f00000012c0)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 06:46:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) accept$inet(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000001040)=""/4120, 0x1018, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) 06:46:19 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\b\x84\xa2m\x00\v\x18\x00\xab\xd7\x00)wI\xc7\xd6&\xe6\xa84\xa2Ey\xdb\xd1\xa7a]knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\x02\xd2b\xed\xa6\x1f\xd2\xc1\x9d\xa9\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xde\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x93O2\\\xc6\x1e\x91\xbc\xf8I\xf2/\a[*\xe2/-\\eo-\xae\x1d\x81\xf9\x1c2N\xd6\x1d\xd9$\xdd\x9b\xb8wK\xf0\xcftO\xadC\xdf\xf3R\x91\\S\x84|%\x16w\xcf\x19\x1du%& \x907p\xa4\b\xf5urq\x96~\x17', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 06:46:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 06:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/22, 0x16) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 06:46:19 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) rt_sigpending(0x0, 0x0) 06:46:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:46:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 06:46:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:46:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 06:46:19 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000006c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 06:46:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42006) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:46:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 06:46:19 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x141080, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 06:46:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x5451) r2 = dup2(r0, r1) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 06:46:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000cc0)) 06:46:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 06:46:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='b'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote, 0x0, r2}) 06:46:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) 06:46:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:46:20 executing program 5: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$SEG6(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 06:46:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f00000000c0)) 06:46:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = inotify_init() r2 = dup2(r0, r1) getrandom(&(0x7f00000000c0)=""/4100, 0x1004, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, 0x0) 06:46:20 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 06:46:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x8f9c, &(0x7f00000002c0)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000080)=""/229, &(0x7f0000000000)=0xe5) dup2(r0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 06:46:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003b80)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 06:46:20 executing program 2: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sysinfo(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000007c0)=""/33) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 06:46:20 executing program 0: close(0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 06:46:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, 0x0) 06:46:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_ALIGNOFF(r2, 0x127a, 0x0) 06:46:20 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4127, 0x101f, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 06:46:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)) 06:46:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 06:46:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) 06:46:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getrandom(&(0x7f0000001040)=""/4114, 0x1012, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 06:46:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 06:46:20 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket(0x9, 0x6, 0x9) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') fremovexattr(r2, &(0x7f0000000100)=@random={'btrfs.', 'user\x00'}) close(r0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) r3 = dup(r0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000240)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000300)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) fcntl$setlease(r5, 0x400, 0x2) io_setup(0x4, &(0x7f0000000380)=0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x102, 0x0) io_cancel(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x1, r7, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000980)={{0x2, 0x4e24, @private=0xa010100}, {0x306, @dev={[], 0x18}}, 0x2, {0x2, 0x4e23, @local}, 'veth1_vlan\x00'}) 06:46:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 06:46:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000640)) ioctl$TIOCL_SELLOADLUT(r0, 0x4b66, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 06:46:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) 06:46:20 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) 06:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000700)=""/4080, 0xff0, 0x0) shutdown(r0, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:46:20 executing program 5: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000001980)) 06:46:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 06:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 06:46:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:46:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f00000012c0)=""/4109, 0x100d, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 06:46:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4109, 0x100d, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 06:46:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 06:46:21 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 06:46:21 executing program 3: socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 06:46:21 executing program 1: getrandom(&(0x7f0000001280)=""/4096, 0x1000, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x80, 0x0) 06:46:21 executing program 0: capset(&(0x7f00000004c0)={0x19980330}, &(0x7f0000000500)) msgget(0x3, 0x300) [ 317.151755][T10834] new mount options do not match the existing superblock, will be ignored 06:46:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) dup2(r1, r2) r3 = dup3(r2, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, 0x0) 06:46:21 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x67) 06:46:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x14, &(0x7f00000001c0)=@gcm_256={{}, "0bc0149a239a4a6e", "bab6a8185761a77e6eaf1ac2c6ffbff4c360c0a43e28bc50e6e72c2bb4a38181", "b9bde779", "457082e9b18a04ca"}, 0x38) 06:46:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) getrandom(&(0x7f0000001380)=""/4106, 0x100a, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 06:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 06:46:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKIOMIN(r1, 0x5450, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 317.487005][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:46:21 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xf, &(0x7f0000000000)={0x0, 'veth0\x00'}, 0x18) 06:46:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x1000000000, 0x4082) write$eventfd(r0, 0x0, 0x0) 06:46:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ttyS3\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 06:46:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) 06:46:22 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) 06:46:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$P9_ROPEN(r0, 0x0, 0x0) 06:46:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:46:22 executing program 5: getrandom(&(0x7f0000001080)=""/4096, 0x1000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 06:46:22 executing program 4: personality(0x100000) 06:46:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 06:46:22 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x88080, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:46:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) 06:46:24 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) 06:46:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 06:46:24 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 06:46:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) mkdirat(r0, 0x0, 0x0) 06:46:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getrandom(&(0x7f0000001280)=""/4113, 0x1011, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) socket$unix(0x1, 0x1, 0x0) 06:46:24 executing program 2: r0 = semget(0x1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 06:46:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r7 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r7, 0x1004000000013) 06:46:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x24000, 0x4) recvfrom$inet6(r0, 0x0, 0xe, 0x0, 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/11, 0xb) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="8b80", 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:46:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 06:46:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x68}}, 0x0) 06:46:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = gettid() tkill(r2, 0x401004000000016) 06:46:24 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) fdatasync(0xffffffffffffffff) 06:46:24 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 06:46:25 executing program 0: setrlimit(0x7, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 06:46:25 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000040)=""/4097, 0x1001, 0x0) recvfrom(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 06:46:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) 06:46:25 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 06:46:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(r2, 0x1269, 0x0) 06:46:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:46:25 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:46:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004800) 06:46:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 06:46:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 06:46:27 executing program 4: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:46:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000860) 06:46:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) ioctl$RNDADDTOENTCNT(r1, 0x5452, &(0x7f0000000000)=0xff) 06:46:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 06:46:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:46:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 06:46:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0xfffffea3, 0x0) 06:46:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:46:27 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000080)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:46:28 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x1b, &(0x7f0000000400)={{{@in=@local, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@local}}, 0xe8) bind$packet(0xffffffffffffffff, 0x0, 0x0) 06:46:28 executing program 0: getrandom(&(0x7f0000001700)=""/4099, 0x1003, 0x0) getitimer(0x3, &(0x7f0000000000)) 06:46:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) r1 = dup(r0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) [ 323.921870][T11057] device lo entered promiscuous mode [ 323.951316][T11054] device lo left promiscuous mode [ 324.008172][T11064] device lo entered promiscuous mode [ 324.028508][T11054] device lo left promiscuous mode 06:46:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 06:46:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x80004c) 06:46:31 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 06:46:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000001c0)=""/154) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 06:46:31 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) set_tid_address(0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x29a042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000500)) dup2(r0, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000640)=""/122) 06:46:31 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fchdir(r2) 06:46:31 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) 06:46:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) write$P9_RLERRORu(r0, 0x0, 0x0) 06:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010811, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 06:46:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000a00)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 06:46:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) getrandom(&(0x7f0000000040)=""/4096, 0x1000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:46:31 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = memfd_create(&(0x7f0000000300)='\xfb\xf8@\xdc\x135\xb0)\xd1\xac\xd8-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knY#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bc\x1e\xa8p\xa7k\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\x98U\xf6\xd4\x83Z\x8a\xae\x11E\x9a\f\x8fv:\x01\x974\x8bKRtK(k\xc2\x19\xfc\xb7\xfe\xc6\x0f\xc1\xd4$\xd8sF+\x1c\x10\x95\xb4\xcf\xd03\xdcw1\xc3\xf4\v\x81\xeb\x967%\x13 w\x83\xe0&\xca\b\xaf\xa1\xa1\xb9o\\\xee\xd1\a\x12\xe5\x00\r\x1a5\"\x80\xb8w\xce/\x938\'\xf0\xbe\x16s\a\xda\x1e\xe5\xef#\x15Ua\xc5\xb3\xe0\x8c\xe0\x94w\x16!1\xd3\xa1\xa6D[fTS+\xa7\xa1z\x81\xd0\xf7w8\x90\xa3FX\xb6\a\x17\xdf\xf5\xf0\x14\xcf\xb4[m\x17\xb7\xd2\x9a\xc2{*\n\xb2\"\xa1H\x84\xd490|\x91\xe3Kd@R\xae\xebG\xd4\xda\x98\x1b\xf9\xbf7\f\xca0\xc8\x12\xdb_\x8cy\xbd ;\xff\x05\xc4%#\xd7\xc0\xb6\x8a\xdaY\xd4\x86\x8aM\xb5\xf7\xf3ev?\x14\t\xb3', 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x21c) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) 06:46:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getrandom(&(0x7f0000001d40)=""/4079, 0xfef, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) socket$inet6(0xa, 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 06:46:31 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xcb]\xdb\x9b\xd9\xad\x00\x00\x00\x00\x10\xf5\x9e~\x1f\x82_x\xf2\xa2q\xd8\xe9:Xl\xa9v\xa9\xa12\x1an\x81\x10\xc9J\x8e\x85^\xce\xae\xd4\x95\x84\xd8\x91_\xc9P\x18\xb0}\xc5\xc2[\xf7I\x1c$\tD\x1bf:\xae\xfe&\xa6\xaa\x16\xf4\xc0U^\a\xaa\xb6\xc2\xdf\x94\xe5t\xb4\x03\xd1\xc4\xe0\xa8\x9d\xb6\x1f||\xfb`rG\xe1\xc9\xf8zy\xb1\xdf\x1c\xd0g\xef\xfd2J\xa4\a\x16\xfe\x03\x8c\xde\x108\x86\x8e\xe6s+R\x91\xca(\x03\xbb)f\xff%nOK\xb5\xafF \xda\x90\xe2\xe0T;\xa6\xf3\xa9\xa0\xda=\xbd\xb2\x8eg\x90V;M\x14^\xa8{:\xbb\bZ\x1c', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x44bdff94) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 06:46:31 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 06:46:31 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000056c0)=""/4168, 0x105a, 0x0) pipe(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 06:46:31 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r2, 0x0, 0x0) tkill(r1, 0x1000000000016) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}, 'ip_vti0\x00'}) 06:46:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 06:46:32 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 06:46:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @empty, @multicast1}, 0xc) 06:46:32 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) getrandom(&(0x7f0000002e80)=""/4118, 0x1016, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) 06:46:32 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x80000, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 06:46:32 executing program 4: close(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 06:46:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 06:46:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:46:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x8031}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x5450, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 06:46:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 06:46:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0200355e3f271001c04420461b452d65ca4792b80eb154b8bad0850dac1c05bbe61cf1ee023895c80a7fc2de3c54dd55920631c6a20a5aeff561484c36ab1812e911853f2ee1d1299d1764afa88eb4cfa2e6b2abbc4a920b7d111070ad73d76e12957f35d807adb42a5308371a1aa9f112d8ce36b7a52bf20f159be629005da99b37605914a7742faa785cdd939b", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00k\x00\x00\x00'], 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 06:46:32 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x14f400, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x40}) 06:46:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x0) 06:46:32 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 06:46:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 328.573412][T11201] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 06:46:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/tcp6\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x100000001, 0x80}) 06:46:33 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 06:46:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) read$char_raw(r1, 0x0, 0x3400) 06:46:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}}], 0x1, 0x20004005) 06:46:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffffcd) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/5) mprotect(&(0x7f000057c000/0x4000)=nil, 0x4000, 0x0) 06:46:33 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mlockall(0x2) 06:46:33 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup2(r1, r0) getrandom(&(0x7f0000001180)=""/4118, 0x1016, 0x0) ioctl$KDENABIO(r2, 0x4b36) 06:46:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 06:46:33 executing program 2: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 06:46:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 06:46:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r2, r1) write$P9_RWSTAT(r1, 0x0, 0x0) 06:46:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) tkill(r1, 0x1000000000016) 06:46:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 06:46:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:46:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getrandom(&(0x7f0000000140)=""/4044, 0xfcc, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 06:46:33 executing program 2: lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) close(r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008180}, 0x400d) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0xff, 0x0, 0x1f}) setfsuid(r0) setfsuid(r0) r3 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) semctl$SEM_STAT(r3, 0x1, 0x12, &(0x7f0000000080)=""/29) 06:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454de, 0x0) 06:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x400c020) 06:46:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:46:34 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x1ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) dup2(r1, r0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 06:46:34 executing program 4: getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 06:46:34 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getrandom(&(0x7f0000001200)=""/4124, 0x101c, 0x0) flock(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 06:46:34 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], 0x17) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 06:46:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, 0x0) 06:46:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RFSYNC(r0, 0x0, 0x0) 06:46:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 06:46:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)) [ 330.591452][T11310] syz-executor.4 (11310): /proc/11306/oom_adj is deprecated, please use /proc/11306/oom_score_adj instead. 06:46:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200400c0, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x600, 0x70bd2d}, 0x14}}, 0x0) 06:46:35 executing program 5: getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) 06:46:35 executing program 3: inotify_init() r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 330.753614][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 330.777291][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:46:35 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:46:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 06:46:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x10, 0x7800, 0x9, 0x1, {{0x13, 0x4, 0x1, 0x5, 0x4c, 0x0, 0x0, 0xff, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@rr={0x7, 0xb, 0xb7, [@local, @multicast1]}, @timestamp_prespec={0x44, 0x2c, 0xf, 0x3, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty}, {@private, 0xe7}, {}, {@local, 0x3}]}, @noop]}}}}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:46:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) 06:46:35 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], 0x17) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 06:46:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) ioctl$KDGETLED(r0, 0x4b66, &(0x7f0000000000)) 06:46:35 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 06:46:35 executing program 1: 06:46:35 executing program 0: 06:46:35 executing program 3: 06:46:35 executing program 1: 06:46:35 executing program 3: 06:46:35 executing program 2: 06:46:35 executing program 0: 06:46:35 executing program 3: 06:46:35 executing program 1: 06:46:35 executing program 4: 06:46:35 executing program 5: 06:46:35 executing program 4: 06:46:35 executing program 3: 06:46:35 executing program 0: 06:46:35 executing program 5: 06:46:35 executing program 1: 06:46:35 executing program 4: 06:46:35 executing program 2: 06:46:35 executing program 5: 06:46:35 executing program 3: 06:46:36 executing program 1: 06:46:36 executing program 4: 06:46:36 executing program 0: 06:46:36 executing program 2: 06:46:36 executing program 3: 06:46:36 executing program 1: 06:46:36 executing program 5: 06:46:36 executing program 0: 06:46:36 executing program 4: 06:46:36 executing program 2: 06:46:36 executing program 3: 06:46:36 executing program 1: 06:46:36 executing program 5: 06:46:36 executing program 3: 06:46:36 executing program 0: 06:46:36 executing program 2: 06:46:36 executing program 1: 06:46:36 executing program 4: 06:46:36 executing program 5: 06:46:36 executing program 3: 06:46:36 executing program 1: 06:46:36 executing program 0: 06:46:36 executing program 2: 06:46:36 executing program 4: 06:46:36 executing program 5: 06:46:36 executing program 3: 06:46:36 executing program 1: 06:46:36 executing program 2: 06:46:36 executing program 0: 06:46:36 executing program 3: 06:46:36 executing program 4: 06:46:36 executing program 1: 06:46:36 executing program 5: 06:46:36 executing program 0: 06:46:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 06:46:37 executing program 4: 06:46:37 executing program 5: 06:46:37 executing program 1: 06:46:37 executing program 3: 06:46:37 executing program 0: 06:46:37 executing program 4: 06:46:37 executing program 5: 06:46:37 executing program 3: 06:46:37 executing program 1: 06:46:37 executing program 0: 06:46:37 executing program 5: 06:46:39 executing program 2: 06:46:39 executing program 4: 06:46:39 executing program 1: 06:46:39 executing program 3: 06:46:39 executing program 0: 06:46:39 executing program 5: 06:46:39 executing program 3: 06:46:39 executing program 0: 06:46:39 executing program 5: 06:46:39 executing program 4: 06:46:39 executing program 1: 06:46:39 executing program 3: 06:46:39 executing program 2: 06:46:39 executing program 0: 06:46:39 executing program 5: 06:46:39 executing program 4: 06:46:39 executing program 1: 06:46:39 executing program 3: 06:46:39 executing program 0: 06:46:39 executing program 2: 06:46:39 executing program 5: 06:46:39 executing program 0: 06:46:39 executing program 4: 06:46:39 executing program 1: 06:46:39 executing program 3: 06:46:39 executing program 2: 06:46:39 executing program 5: 06:46:39 executing program 4: 06:46:39 executing program 0: 06:46:39 executing program 1: 06:46:39 executing program 3: 06:46:39 executing program 2: 06:46:39 executing program 5: 06:46:40 executing program 0: 06:46:40 executing program 1: 06:46:40 executing program 4: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 2: 06:46:40 executing program 0: 06:46:40 executing program 1: 06:46:40 executing program 4: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 2: 06:46:40 executing program 0: 06:46:40 executing program 1: 06:46:40 executing program 4: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 1: 06:46:40 executing program 2: 06:46:40 executing program 0: 06:46:40 executing program 4: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 2: 06:46:40 executing program 1: 06:46:40 executing program 0: 06:46:40 executing program 4: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 0: 06:46:40 executing program 4: 06:46:40 executing program 1: 06:46:40 executing program 2: 06:46:40 executing program 3: 06:46:40 executing program 5: 06:46:40 executing program 0: 06:46:40 executing program 1: 06:46:41 executing program 4: 06:46:41 executing program 2: 06:46:41 executing program 5: 06:46:41 executing program 3: 06:46:41 executing program 0: 06:46:41 executing program 4: 06:46:41 executing program 1: 06:46:41 executing program 2: 06:46:41 executing program 5: 06:46:41 executing program 3: 06:46:41 executing program 0: 06:46:41 executing program 4: 06:46:41 executing program 1: 06:46:41 executing program 5: 06:46:41 executing program 2: 06:46:41 executing program 3: 06:46:41 executing program 0: 06:46:41 executing program 1: 06:46:41 executing program 4: 06:46:41 executing program 2: 06:46:41 executing program 5: 06:46:41 executing program 3: 06:46:41 executing program 4: 06:46:41 executing program 0: 06:46:41 executing program 1: 06:46:41 executing program 2: 06:46:41 executing program 5: 06:46:41 executing program 3: 06:46:41 executing program 4: 06:46:41 executing program 1: 06:46:41 executing program 0: 06:46:41 executing program 2: 06:46:41 executing program 5: 06:46:41 executing program 1: 06:46:41 executing program 3: 06:46:41 executing program 4: 06:46:41 executing program 0: 06:46:42 executing program 2: 06:46:42 executing program 5: 06:46:42 executing program 0: 06:46:42 executing program 3: 06:46:42 executing program 1: 06:46:42 executing program 4: 06:46:42 executing program 2: 06:46:42 executing program 5: 06:46:42 executing program 0: 06:46:42 executing program 3: 06:46:42 executing program 1: 06:46:42 executing program 4: 06:46:42 executing program 2: 06:46:42 executing program 1: 06:46:42 executing program 5: 06:46:42 executing program 3: 06:46:42 executing program 0: 06:46:42 executing program 2: 06:46:42 executing program 4: 06:46:42 executing program 1: 06:46:42 executing program 3: 06:46:42 executing program 5: 06:46:42 executing program 2: 06:46:42 executing program 0: 06:46:42 executing program 1: 06:46:42 executing program 4: 06:46:42 executing program 3: 06:46:42 executing program 5: 06:46:42 executing program 2: 06:46:42 executing program 0: 06:46:42 executing program 4: 06:46:42 executing program 1: 06:46:42 executing program 3: 06:46:42 executing program 5: 06:46:42 executing program 2: 06:46:42 executing program 0: 06:46:42 executing program 4: 06:46:42 executing program 1: 06:46:43 executing program 5: 06:46:43 executing program 3: 06:46:43 executing program 2: 06:46:43 executing program 0: 06:46:43 executing program 4: 06:46:43 executing program 5: 06:46:43 executing program 1: 06:46:43 executing program 2: 06:46:43 executing program 3: 06:46:43 executing program 4: 06:46:43 executing program 1: 06:46:43 executing program 0: 06:46:43 executing program 5: 06:46:43 executing program 4: 06:46:43 executing program 3: 06:46:43 executing program 2: 06:46:43 executing program 1: 06:46:43 executing program 4: 06:46:43 executing program 5: 06:46:43 executing program 0: 06:46:43 executing program 2: 06:46:43 executing program 3: 06:46:43 executing program 1: 06:46:43 executing program 4: 06:46:43 executing program 5: 06:46:43 executing program 0: 06:46:43 executing program 2: 06:46:43 executing program 3: 06:46:43 executing program 1: 06:46:43 executing program 4: 06:46:43 executing program 5: 06:46:43 executing program 0: 06:46:43 executing program 2: 06:46:43 executing program 3: 06:46:43 executing program 1: 06:46:43 executing program 4: 06:46:43 executing program 5: 06:46:44 executing program 2: 06:46:44 executing program 1: 06:46:44 executing program 0: 06:46:44 executing program 3: 06:46:44 executing program 4: 06:46:44 executing program 5: 06:46:44 executing program 2: 06:46:44 executing program 1: 06:46:44 executing program 0: 06:46:44 executing program 5: 06:46:44 executing program 4: 06:46:44 executing program 3: 06:46:44 executing program 2: 06:46:44 executing program 1: 06:46:44 executing program 0: 06:46:44 executing program 4: 06:46:44 executing program 5: 06:46:44 executing program 3: 06:46:44 executing program 1: 06:46:44 executing program 2: 06:46:44 executing program 0: 06:46:44 executing program 5: 06:46:44 executing program 4: 06:46:44 executing program 3: 06:46:44 executing program 1: 06:46:44 executing program 2: 06:46:44 executing program 5: 06:46:44 executing program 0: 06:46:44 executing program 4: 06:46:44 executing program 3: 06:46:44 executing program 1: 06:46:44 executing program 2: 06:46:44 executing program 5: 06:46:44 executing program 4: 06:46:44 executing program 0: 06:46:44 executing program 3: 06:46:45 executing program 1: 06:46:45 executing program 2: 06:46:45 executing program 5: 06:46:45 executing program 4: 06:46:45 executing program 0: 06:46:45 executing program 3: 06:46:45 executing program 4: 06:46:45 executing program 2: 06:46:45 executing program 5: 06:46:45 executing program 1: 06:46:45 executing program 0: 06:46:45 executing program 3: 06:46:45 executing program 4: 06:46:45 executing program 5: 06:46:45 executing program 2: 06:46:45 executing program 1: 06:46:45 executing program 4: 06:46:45 executing program 0: 06:46:45 executing program 5: 06:46:45 executing program 3: 06:46:45 executing program 1: 06:46:45 executing program 2: 06:46:45 executing program 4: 06:46:45 executing program 3: 06:46:45 executing program 0: 06:46:45 executing program 5: 06:46:45 executing program 2: 06:46:45 executing program 1: 06:46:45 executing program 4: 06:46:45 executing program 0: 06:46:45 executing program 3: 06:46:45 executing program 5: 06:46:45 executing program 2: 06:46:45 executing program 1: 06:46:45 executing program 4: 06:46:45 executing program 0: 06:46:45 executing program 3: 06:46:46 executing program 5: 06:46:46 executing program 2: 06:46:46 executing program 4: 06:46:46 executing program 1: 06:46:46 executing program 0: 06:46:46 executing program 3: 06:46:46 executing program 5: 06:46:46 executing program 2: 06:46:46 executing program 1: 06:46:46 executing program 0: 06:46:46 executing program 4: 06:46:46 executing program 3: 06:46:46 executing program 5: 06:46:46 executing program 2: 06:46:46 executing program 1: 06:46:46 executing program 0: 06:46:46 executing program 4: 06:46:46 executing program 3: 06:46:46 executing program 5: 06:46:46 executing program 2: 06:46:46 executing program 0: 06:46:46 executing program 1: 06:46:46 executing program 4: 06:46:46 executing program 5: 06:46:46 executing program 3: 06:46:46 executing program 2: 06:46:46 executing program 1: 06:46:46 executing program 0: 06:46:46 executing program 4: 06:46:46 executing program 5: 06:46:46 executing program 3: 06:46:46 executing program 2: 06:46:46 executing program 1: 06:46:46 executing program 0: 06:46:46 executing program 4: 06:46:46 executing program 5: 06:46:46 executing program 2: 06:46:46 executing program 3: 06:46:46 executing program 1: 06:46:47 executing program 0: 06:46:47 executing program 4: 06:46:47 executing program 5: 06:46:47 executing program 2: 06:46:47 executing program 3: 06:46:47 executing program 1: 06:46:47 executing program 0: 06:46:47 executing program 4: 06:46:47 executing program 1: 06:46:47 executing program 5: 06:46:47 executing program 2: 06:46:47 executing program 3: 06:46:47 executing program 4: 06:46:47 executing program 1: 06:46:47 executing program 0: 06:46:47 executing program 5: 06:46:47 executing program 3: 06:46:47 executing program 2: 06:46:47 executing program 4: 06:46:47 executing program 1: 06:46:47 executing program 5: 06:46:47 executing program 0: 06:46:47 executing program 3: 06:46:47 executing program 4: 06:46:47 executing program 1: 06:46:47 executing program 2: 06:46:47 executing program 5: 06:46:47 executing program 0: 06:46:47 executing program 4: 06:46:47 executing program 3: 06:46:47 executing program 2: 06:46:47 executing program 5: 06:46:47 executing program 1: 06:46:47 executing program 4: 06:46:47 executing program 0: 06:46:47 executing program 3: 06:46:47 executing program 2: 06:46:48 executing program 1: 06:46:48 executing program 5: 06:46:48 executing program 0: 06:46:48 executing program 4: 06:46:48 executing program 3: 06:46:48 executing program 2: 06:46:48 executing program 5: 06:46:48 executing program 1: 06:46:48 executing program 0: 06:46:48 executing program 4: 06:46:48 executing program 1: 06:46:48 executing program 2: 06:46:48 executing program 3: 06:46:48 executing program 5: 06:46:48 executing program 2: 06:46:48 executing program 4: 06:46:48 executing program 3: 06:46:48 executing program 0: 06:46:48 executing program 5: 06:46:48 executing program 1: 06:46:48 executing program 2: 06:46:48 executing program 3: 06:46:48 executing program 4: 06:46:48 executing program 0: 06:46:48 executing program 5: 06:46:48 executing program 4: 06:46:48 executing program 1: 06:46:48 executing program 2: 06:46:48 executing program 3: 06:46:48 executing program 0: 06:46:48 executing program 5: 06:46:48 executing program 4: 06:46:48 executing program 1: 06:46:48 executing program 3: 06:46:48 executing program 2: 06:46:48 executing program 5: 06:46:48 executing program 0: 06:46:48 executing program 1: 06:46:48 executing program 4: 06:46:49 executing program 3: 06:46:49 executing program 2: 06:46:49 executing program 5: 06:46:49 executing program 0: 06:46:49 executing program 4: 06:46:49 executing program 1: 06:46:49 executing program 2: 06:46:49 executing program 3: 06:46:49 executing program 4: 06:46:49 executing program 0: 06:46:49 executing program 5: 06:46:49 executing program 1: 06:46:49 executing program 2: 06:46:49 executing program 3: 06:46:49 executing program 5: 06:46:49 executing program 0: 06:46:49 executing program 4: 06:46:49 executing program 1: 06:46:49 executing program 2: 06:46:49 executing program 3: 06:46:49 executing program 0: 06:46:49 executing program 4: 06:46:49 executing program 1: 06:46:49 executing program 5: 06:46:49 executing program 3: 06:46:49 executing program 2: 06:46:49 executing program 0: 06:46:49 executing program 4: 06:46:49 executing program 1: 06:46:49 executing program 5: 06:46:49 executing program 2: 06:46:49 executing program 0: 06:46:49 executing program 3: 06:46:49 executing program 4: 06:46:49 executing program 5: 06:46:50 executing program 1: 06:46:50 executing program 3: 06:46:50 executing program 2: 06:46:50 executing program 0: 06:46:50 executing program 4: 06:46:50 executing program 5: 06:46:50 executing program 3: 06:46:50 executing program 1: 06:46:50 executing program 2: 06:46:50 executing program 0: 06:46:50 executing program 4: 06:46:50 executing program 1: 06:46:50 executing program 3: 06:46:50 executing program 5: 06:46:50 executing program 0: 06:46:50 executing program 2: 06:46:50 executing program 3: 06:46:50 executing program 1: 06:46:50 executing program 4: 06:46:50 executing program 5: 06:46:50 executing program 0: 06:46:50 executing program 2: 06:46:50 executing program 3: 06:46:50 executing program 4: 06:46:50 executing program 1: 06:46:50 executing program 5: 06:46:50 executing program 3: 06:46:50 executing program 0: 06:46:50 executing program 2: 06:46:50 executing program 1: 06:46:50 executing program 4: 06:46:50 executing program 5: 06:46:50 executing program 3: 06:46:50 executing program 0: 06:46:50 executing program 2: 06:46:50 executing program 4: 06:46:50 executing program 5: 06:46:50 executing program 1: 06:46:51 executing program 3: 06:46:51 executing program 2: 06:46:51 executing program 0: 06:46:51 executing program 4: 06:46:51 executing program 5: 06:46:51 executing program 1: 06:46:51 executing program 3: 06:46:51 executing program 0: 06:46:51 executing program 2: 06:46:51 executing program 4: 06:46:51 executing program 1: 06:46:51 executing program 3: 06:46:51 executing program 5: 06:46:51 executing program 0: 06:46:51 executing program 2: 06:46:51 executing program 3: 06:46:51 executing program 4: 06:46:51 executing program 1: 06:46:51 executing program 5: 06:46:51 executing program 0: 06:46:51 executing program 2: 06:46:51 executing program 3: 06:46:51 executing program 4: 06:46:51 executing program 5: 06:46:51 executing program 1: 06:46:51 executing program 0: 06:46:51 executing program 2: 06:46:51 executing program 4: 06:46:51 executing program 3: 06:46:51 executing program 5: 06:46:51 executing program 1: 06:46:51 executing program 2: 06:46:51 executing program 0: 06:46:51 executing program 4: 06:46:51 executing program 5: 06:46:51 executing program 1: 06:46:52 executing program 3: 06:46:52 executing program 0: 06:46:52 executing program 2: 06:46:52 executing program 4: 06:46:52 executing program 5: 06:46:52 executing program 3: 06:46:52 executing program 1: 06:46:52 executing program 2: 06:46:52 executing program 0: 06:46:52 executing program 1: 06:46:52 executing program 3: 06:46:52 executing program 4: 06:46:52 executing program 5: 06:46:52 executing program 2: 06:46:52 executing program 0: 06:46:52 executing program 3: 06:46:52 executing program 5: 06:46:52 executing program 1: 06:46:52 executing program 2: 06:46:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x298) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 06:46:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:46:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x418, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x5, {0x5, 0x0, "1dee34"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:46:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETNOCSUM(r0, 0x400454cc, 0x0) 06:46:52 executing program 1: r0 = semget$private(0x0, 0xb, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:46:52 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) semop(0x0, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 348.458943][T11999] sctp: [Deprecated]: syz-executor.0 (pid 11999) Use of struct sctp_assoc_value in delayed_ack socket option. [ 348.458943][T11999] Use struct sctp_sack_info instead [ 348.526151][T11999] ================================================================== [ 348.534648][T11999] BUG: KASAN: slab-out-of-bounds in sctp_setsockopt+0x9488/0x95e0 [ 348.542472][T11999] Write of size 4 at addr ffff8880a8f34848 by task syz-executor.0/11999 [ 348.550909][T11999] CPU: 1 PID: 11999 Comm: syz-executor.0 Not tainted 5.8.0-rc6-next-20200724-syzkaller #0 [ 348.560808][T11999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.570931][T11999] Call Trace: [ 348.574348][T11999] dump_stack+0x18f/0x20d [ 348.578702][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 348.583826][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 348.589084][T11999] print_address_description.constprop.0.cold+0xae/0x497 [ 348.596200][T11999] ? printk+0xba/0xed [ 348.600241][T11999] ? lockdep_hardirqs_off+0x6a/0xb0 [ 348.605547][T11999] ? vprintk_func+0x97/0x1a6 [ 348.610155][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 348.615280][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 348.620405][T11999] kasan_report.cold+0x1f/0x37 [ 348.625188][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 348.630329][T11999] sctp_setsockopt+0x9488/0x95e0 [ 348.635394][T11999] ? aa_af_perm+0x230/0x230 [ 348.639921][T11999] ? __sctp_setsockopt_connectx+0x140/0x140 [ 348.645928][T11999] ? sock_common_recvmsg+0x1a0/0x1a0 [ 348.651237][T11999] __sys_setsockopt+0x337/0x6a0 [ 348.656103][T11999] ? __ia32_sys_recv+0x100/0x100 [ 348.661109][T11999] ? ns_to_timespec64+0xc0/0xc0 [ 348.665982][T11999] ? lock_is_held_type+0xbb/0xf0 [ 348.670998][T11999] ? __x64_sys_clock_gettime+0x165/0x240 [ 348.676651][T11999] ? lock_is_held_type+0xbb/0xf0 [ 348.681611][T11999] __x64_sys_setsockopt+0xba/0x150 [ 348.686746][T11999] ? lockdep_hardirqs_on+0x76/0xf0 [ 348.691881][T11999] do_syscall_64+0x60/0xe0 [ 348.696374][T11999] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.702277][T11999] RIP: 0033:0x45c369 [ 348.706174][T11999] Code: Bad RIP value. [ 348.710255][T11999] RSP: 002b:00007ff2a7a11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 348.718682][T11999] RAX: ffffffffffffffda RBX: 000000000002eac0 RCX: 000000000045c369 [ 348.726669][T11999] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 348.734653][T11999] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 348.738009][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 348.742627][T11999] R10: 0000000020000ac0 R11: 0000000000000246 R12: 000000000078bf0c [ 348.742657][T11999] R13: 00007fff8ca32dbf R14: 00007ff2a7a129c0 R15: 000000000078bf0c [ 348.766198][T11999] Allocated by task 11999: [ 348.770638][T11999] kasan_save_stack+0x1b/0x40 06:46:53 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0109003c0800040842ef420000010109021b01017600230009040000010209bd0007058107"], 0x0) [ 348.775330][T11999] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 348.780976][T11999] __kmalloc_track_caller+0x1a6/0x310 [ 348.786432][T11999] memdup_user+0x22/0xd0 [ 348.790686][T11999] sctp_setsockopt+0x17a/0x95e0 [ 348.795548][T11999] __sys_setsockopt+0x337/0x6a0 [ 348.800406][T11999] __x64_sys_setsockopt+0xba/0x150 [ 348.805526][T11999] do_syscall_64+0x60/0xe0 [ 348.809958][T11999] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.815868][T11999] The buggy address belongs to the object at ffff8880a8f34840 [ 348.815868][T11999] which belongs to the cache kmalloc-32 of size 32 [ 348.829757][T11999] The buggy address is located 8 bytes inside of [ 348.829757][T11999] 32-byte region [ffff8880a8f34840, ffff8880a8f34860) [ 348.842781][T11999] The buggy address belongs to the page: [ 348.848430][T11999] page:00000000896b0631 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a8f34fc1 pfn:0xa8f34 [ 348.859890][T11999] flags: 0xfffe0000000200(slab) [ 348.864761][T11999] raw: 00fffe0000000200 ffffea00024dd588 ffffea000299dcc8 ffff8880aa000100 [ 348.873362][T11999] raw: ffff8880a8f34fc1 ffff8880a8f34000 000000010000003f 0000000000000000 [ 348.881952][T11999] page dumped because: kasan: bad access detected [ 348.888375][T11999] Memory state around the buggy address: [ 348.894016][T11999] ffff8880a8f34700: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 348.902091][T11999] ffff8880a8f34780: fa fb fb fb fc fc fc fc 00 04 fc fc fc fc fc fc [ 348.910173][T11999] >ffff8880a8f34800: fa fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 348.918246][T11999] ^ 06:46:53 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) [ 348.924676][T11999] ffff8880a8f34880: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 348.932754][T11999] ffff8880a8f34900: 00 03 fc fc fc fc fc fc 00 04 fc fc fc fc fc fc [ 348.940820][T11999] ================================================================== [ 348.948887][T11999] Disabling lock debugging due to kernel taint [ 348.991594][T11999] Kernel panic - not syncing: panic_on_warn set ... [ 348.998239][T11999] CPU: 1 PID: 11999 Comm: syz-executor.0 Tainted: G B 5.8.0-rc6-next-20200724-syzkaller #0 [ 349.009515][T11999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.019571][T11999] Call Trace: [ 349.022876][T11999] dump_stack+0x18f/0x20d [ 349.027221][T11999] ? sctp_setsockopt+0x9480/0x95e0 [ 349.032444][T11999] panic+0x2e3/0x75c [ 349.036349][T11999] ? __warn_printk+0xf3/0xf3 [ 349.040949][T11999] ? preempt_schedule_common+0x59/0xc0 [ 349.046417][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 349.051627][T11999] ? preempt_schedule_thunk+0x16/0x18 [ 349.057045][T11999] ? trace_hardirqs_on+0x55/0x220 [ 349.062114][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 349.067234][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 349.072354][T11999] end_report+0x4d/0x53 [ 349.076517][T11999] kasan_report.cold+0xd/0x37 [ 349.081203][T11999] ? sctp_setsockopt+0x9488/0x95e0 [ 349.086316][T11999] sctp_setsockopt+0x9488/0x95e0 [ 349.091262][T11999] ? aa_af_perm+0x230/0x230 [ 349.095773][T11999] ? __sctp_setsockopt_connectx+0x140/0x140 [ 349.101678][T11999] ? sock_common_recvmsg+0x1a0/0x1a0 [ 349.106970][T11999] __sys_setsockopt+0x337/0x6a0 [ 349.111826][T11999] ? __ia32_sys_recv+0x100/0x100 [ 349.116768][T11999] ? ns_to_timespec64+0xc0/0xc0 [ 349.121625][T11999] ? lock_is_held_type+0xbb/0xf0 [ 349.126580][T11999] ? __x64_sys_clock_gettime+0x165/0x240 [ 349.132227][T11999] ? lock_is_held_type+0xbb/0xf0 [ 349.137178][T11999] __x64_sys_setsockopt+0xba/0x150 [ 349.142303][T11999] ? lockdep_hardirqs_on+0x76/0xf0 [ 349.146719][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.147422][T11999] do_syscall_64+0x60/0xe0 [ 349.158389][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 349.162651][T11999] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.162669][T11999] RIP: 0033:0x45c369 [ 349.178935][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.179851][T11999] Code: Bad RIP value. [ 349.193599][T11999] RSP: 002b:00007ff2a7a11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 349.202016][T11999] RAX: ffffffffffffffda RBX: 000000000002eac0 RCX: 000000000045c369 [ 349.209992][T11999] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 349.216792][ T12] usb 4-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 349.217960][T11999] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 349.217969][T11999] R10: 0000000020000ac0 R11: 0000000000000246 R12: 000000000078bf0c [ 349.217976][T11999] R13: 00007fff8ca32dbf R14: 00007ff2a7a129c0 R15: 000000000078bf0c [ 349.228351][T11999] Kernel Offset: disabled [ 349.256598][T11999] Rebooting in 86400 seconds..