[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/12/17 00:43:44 fuzzer started 2020/12/17 00:43:45 dialing manager at 10.128.0.26:46649 2020/12/17 00:43:45 syscalls: 3466 2020/12/17 00:43:45 code coverage: enabled 2020/12/17 00:43:45 comparison tracing: enabled 2020/12/17 00:43:45 extra coverage: enabled 2020/12/17 00:43:45 setuid sandbox: enabled 2020/12/17 00:43:45 namespace sandbox: enabled 2020/12/17 00:43:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/17 00:43:45 fault injection: enabled 2020/12/17 00:43:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 00:43:45 net packet injection: enabled 2020/12/17 00:43:45 net device setup: enabled 2020/12/17 00:43:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 00:43:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 00:43:45 USB emulation: enabled 2020/12/17 00:43:45 hci packet injection: enabled 2020/12/17 00:43:45 wifi device emulation: enabled 00:48:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}, 0x0) 00:48:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102369, 0x18fe1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f00000000c0)=""/25, 0x19}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/180, 0xb4}], 0x1}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) read(r2, &(0x7f0000000500)=""/254, 0xfe) shutdown(r7, 0x0) shutdown(r5, 0x0) 00:48:09 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0x0, 0x0, r0) setgid(0x0) 00:48:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102369, 0x18fe1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f00000000c0)=""/25, 0x19}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/180, 0xb4}], 0x1}, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) read(r2, &(0x7f0000000500)=""/254, 0xfe) shutdown(r7, 0x0) shutdown(r5, 0x0) 00:48:09 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0x400000, 0x0) syzkaller login: [ 335.720393][ T8548] IPVS: ftp: loaded support on port[0] = 21 00:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "ed"}, 0x9) [ 335.967523][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 336.102343][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 336.283006][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.292853][ T8552] IPVS: ftp: loaded support on port[0] = 21 [ 336.302639][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.312717][ T8548] device bridge_slave_0 entered promiscuous mode [ 336.338748][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.351946][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.399592][ T8548] device bridge_slave_1 entered promiscuous mode [ 336.466476][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.479377][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.535405][ T8554] IPVS: ftp: loaded support on port[0] = 21 [ 336.547440][ T8548] team0: Port device team_slave_0 added [ 336.577091][ T8548] team0: Port device team_slave_1 added [ 336.610317][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.617300][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.643301][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.658813][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.677894][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.735409][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.833325][ T8556] IPVS: ftp: loaded support on port[0] = 21 [ 336.866848][ T8548] device hsr_slave_0 entered promiscuous mode [ 336.874109][ T8548] device hsr_slave_1 entered promiscuous mode [ 337.045873][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 337.137228][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 337.324082][ T8554] chnl_net:caif_netlink_parms(): no params data found [ 337.445841][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.475151][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.515627][ T8550] device bridge_slave_0 entered promiscuous mode [ 337.529327][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.536716][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.546133][ T8550] device bridge_slave_1 entered promiscuous mode [ 337.606747][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 337.662094][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.669318][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.677704][ T8552] device bridge_slave_0 entered promiscuous mode [ 337.686963][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.696743][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.705939][ T8552] device bridge_slave_1 entered promiscuous mode [ 337.710797][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 337.743614][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.801129][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.882063][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.894840][ T8556] chnl_net:caif_netlink_parms(): no params data found [ 337.905154][ T8554] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.913755][ T8554] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.921990][ T8554] device bridge_slave_0 entered promiscuous mode [ 337.929553][ T8548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 337.945195][ T8550] team0: Port device team_slave_0 added [ 337.951632][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 337.960851][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.988942][ T8554] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.001130][ T8554] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.011607][ T8554] device bridge_slave_1 entered promiscuous mode [ 338.027337][ T8548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 338.038879][ T8548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 338.051824][ T8550] team0: Port device team_slave_1 added [ 338.093179][ T8548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.151669][ T8554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.166179][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.175340][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.180028][ T8716] Bluetooth: hci2: command 0x0409 tx timeout [ 338.201555][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.223236][ T8552] team0: Port device team_slave_0 added [ 338.234763][ T8552] team0: Port device team_slave_1 added [ 338.263771][ T8554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.283677][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.291872][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.319778][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.359377][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.366668][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.376072][ T8556] device bridge_slave_0 entered promiscuous mode [ 338.396522][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.405002][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.419980][ T8716] Bluetooth: hci3: command 0x0409 tx timeout [ 338.431341][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.451047][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.458107][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.484924][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.508258][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.518221][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.526484][ T8556] device bridge_slave_1 entered promiscuous mode [ 338.566887][ T8554] team0: Port device team_slave_0 added [ 338.594531][ T8556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.608916][ T8550] device hsr_slave_0 entered promiscuous mode [ 338.619261][ T8550] device hsr_slave_1 entered promiscuous mode [ 338.626559][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.635017][ T8550] Cannot create hsr debugfs directory [ 338.650467][ T8554] team0: Port device team_slave_1 added [ 338.667402][ T8556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.740847][ T8716] Bluetooth: hci4: command 0x0409 tx timeout [ 338.753605][ T8552] device hsr_slave_0 entered promiscuous mode [ 338.769570][ T8552] device hsr_slave_1 entered promiscuous mode [ 338.776878][ T8552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.785408][ T8552] Cannot create hsr debugfs directory [ 338.824713][ T8556] team0: Port device team_slave_0 added [ 338.864487][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.872227][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.898599][ T8554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.913552][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.921573][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.948444][ T8554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.962047][ T8556] team0: Port device team_slave_1 added [ 339.105562][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.113426][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.145300][ T8556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.160713][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.167834][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.195039][ T8556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.244217][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 339.277659][ T8554] device hsr_slave_0 entered promiscuous mode [ 339.293117][ T8554] device hsr_slave_1 entered promiscuous mode [ 339.310690][ T8554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.318310][ T8554] Cannot create hsr debugfs directory [ 339.433216][ T8556] device hsr_slave_0 entered promiscuous mode [ 339.443082][ T8556] device hsr_slave_1 entered promiscuous mode [ 339.449589][ T8556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.457640][ T8556] Cannot create hsr debugfs directory [ 339.464094][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 339.693626][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.701489][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.712148][ T8712] device bridge_slave_0 entered promiscuous mode [ 339.726238][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.748399][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.756336][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.766761][ T8712] device bridge_slave_1 entered promiscuous mode [ 339.780272][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 339.803508][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.827430][ T8550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 339.846803][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.866581][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.890257][ T8550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 339.904931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.914624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.953430][ T8550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 339.977559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.987493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.999884][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.007313][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.021879][ T3216] Bluetooth: hci1: command 0x041b tx timeout [ 340.040017][ T8550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 340.052285][ T8712] team0: Port device team_slave_0 added [ 340.064846][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.074422][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.084658][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.094223][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.101389][ T8546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.124402][ T8712] team0: Port device team_slave_1 added [ 340.151417][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.161436][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.170902][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.179590][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.197128][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.242999][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.251212][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.277770][ T8546] Bluetooth: hci2: command 0x041b tx timeout [ 340.284084][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.297700][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.306456][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.334728][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.348773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.361499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.371319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.384488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.395028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.405439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.419508][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.466968][ T8712] device hsr_slave_0 entered promiscuous mode [ 340.474511][ T8712] device hsr_slave_1 entered promiscuous mode [ 340.482633][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.490744][ T8712] Cannot create hsr debugfs directory [ 340.502272][ T8552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 340.514972][ T3216] Bluetooth: hci3: command 0x041b tx timeout [ 340.527288][ T8552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 340.561041][ T8552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 340.598474][ T8552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 340.621685][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.629405][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.659453][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.754727][ T8554] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 340.810485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.819539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.820142][ T9580] Bluetooth: hci4: command 0x041b tx timeout [ 340.835328][ T8554] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 340.858800][ T8554] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.898946][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.934577][ T8554] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 340.995242][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.008975][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.020202][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.039148][ T8556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 341.083559][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.097875][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.108717][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.122143][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.131820][ T3216] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.139545][ T3216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.152957][ T8556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 341.172943][ T8548] device veth0_vlan entered promiscuous mode [ 341.186929][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.196225][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.205973][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.217290][ T8556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 341.236856][ T8556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 341.265848][ T8548] device veth1_vlan entered promiscuous mode [ 341.278534][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.288200][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.297573][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.307608][ T9346] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.315660][ T9346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.351637][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.442166][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.449234][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.506074][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.515933][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.526274][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.537464][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.553697][ T8712] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 341.563583][ T8716] Bluetooth: hci5: command 0x041b tx timeout [ 341.594911][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.605222][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.615341][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.624868][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.634385][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.646128][ T8548] device veth0_macvtap entered promiscuous mode [ 341.665684][ T8712] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 341.678898][ T8712] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 341.697928][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.708409][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.717491][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.731559][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.743121][ T8548] device veth1_macvtap entered promiscuous mode [ 341.751992][ T8712] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 341.774728][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.783693][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.794546][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.825020][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.843595][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.853778][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.860246][ T9580] Bluetooth: hci0: command 0x040f tx timeout [ 341.863632][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.875805][ T8546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.922431][ T8554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.935623][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.945852][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.955601][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.965194][ T3216] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.972921][ T3216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.985400][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.035812][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.045833][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.055696][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.066232][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.076219][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.085073][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.098368][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.107214][ T3216] Bluetooth: hci1: command 0x040f tx timeout [ 342.135891][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.148100][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.162487][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.172307][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.183756][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.192860][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.204185][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.217768][ T8548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.230775][ T8548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.240483][ T8548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.250312][ T8548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.267861][ T8554] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.302240][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.316031][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.325650][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.335040][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.344461][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.364494][ T9346] Bluetooth: hci2: command 0x040f tx timeout [ 342.388076][ T8556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.412337][ T8552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.426933][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.439144][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.457853][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.467495][ T9346] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.475041][ T9346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.483722][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.493144][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.566646][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.601701][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.621286][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.631703][ T3216] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.639091][ T3216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.647923][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.656945][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.669943][ T8546] Bluetooth: hci3: command 0x040f tx timeout [ 342.681772][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.700660][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.801838][ T8556] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.830469][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.850730][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.862894][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.883531][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.909778][ T9346] Bluetooth: hci4: command 0x040f tx timeout [ 342.956473][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.967190][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.978522][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.012925][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.037895][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.047373][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.056354][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.065938][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.075251][ T3835] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.082744][ T3835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.106555][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.131201][ T8550] device veth0_vlan entered promiscuous mode [ 343.150579][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.161390][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.169459][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.181647][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.191010][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.200147][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.208889][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.218646][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.228360][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.235864][ T8716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.244221][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.277019][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.287198][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.304448][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.315423][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.345059][ T8550] device veth1_vlan entered promiscuous mode [ 343.354817][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.377063][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.385642][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.400582][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.419581][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.429505][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.439249][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.448703][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.459060][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 343.468286][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.535986][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.554841][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.590626][ T8595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.591988][ T8552] device veth0_vlan entered promiscuous mode [ 343.609373][ T8595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.620642][ T8546] Bluetooth: hci5: command 0x040f tx timeout [ 343.631152][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.640358][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.649172][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.663915][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.672744][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.681950][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.691539][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 343.700147][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.709289][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.728457][ T8554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.743474][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.762690][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.771512][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.799147][ T8556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.814058][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.855537][ T8552] device veth1_vlan entered promiscuous mode [ 343.891412][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.904472][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.921291][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.931339][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.940438][ T8716] Bluetooth: hci0: command 0x0419 tx timeout [ 343.941711][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.958304][ T3216] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.965759][ T3216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.977180][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.987854][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:48:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000740)) [ 344.014202][ T3216] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.021937][ T3216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.038315][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.047959][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.103892][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.121892][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:48:18 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) [ 344.162214][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.172019][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.189933][ T8716] Bluetooth: hci1: command 0x0419 tx timeout [ 344.194130][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.206962][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.234866][ T8550] device veth0_macvtap entered promiscuous mode [ 344.259653][ T8556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.292417][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.303245][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.326503][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.372759][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.381939][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.390971][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.401987][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.420505][ T8716] Bluetooth: hci2: command 0x0419 tx timeout [ 344.446394][ T8550] device veth1_macvtap entered promiscuous mode [ 344.484503][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 00:48:19 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) [ 344.511347][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.524142][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.540872][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.551299][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.561680][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.570706][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.579538][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.610836][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.625165][ T8552] device veth0_macvtap entered promiscuous mode [ 344.662863][ T8554] device veth0_vlan entered promiscuous mode [ 344.681263][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.700128][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:48:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000001c0)) [ 344.708291][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.731181][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.742357][ T8716] Bluetooth: hci3: command 0x0419 tx timeout [ 344.754205][ T8552] device veth1_macvtap entered promiscuous mode [ 344.798917][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.823354][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.839198][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.840245][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.840954][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.841663][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.842350][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.931370][ T8554] device veth1_vlan entered promiscuous mode [ 344.933223][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.933286][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.933300][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.933316][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.935024][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.938042][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.938062][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.939539][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.951979][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.952787][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.953488][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.954201][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.954861][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.955043][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.971822][ T8550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.971870][ T8550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.971907][ T8550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.971944][ T8550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.978723][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.978747][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.978760][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.978777][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.982762][ T3835] Bluetooth: hci4: command 0x0419 tx timeout [ 344.987084][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.991720][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.992497][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.001573][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.031047][ T8552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:48:19 executing program 0: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) [ 345.031094][ T8552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.031141][ T8552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.031177][ T8552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.102626][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.381879][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:48:19 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSMASK(r2, 0x5450, 0x0) [ 345.459657][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.481475][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.520089][ T8554] device veth0_macvtap entered promiscuous mode [ 345.552882][ T8554] device veth1_macvtap entered promiscuous mode 00:48:20 executing program 0: r0 = inotify_init() close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 345.654083][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.678883][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.701591][ T9863] Bluetooth: hci5: command 0x0419 tx timeout [ 345.734419][ T8556] device veth0_vlan entered promiscuous mode [ 345.790145][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.790836][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.868600][ T8556] device veth1_vlan entered promiscuous mode [ 345.945181][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.957448][ T8661] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.970281][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.982753][ T8661] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.991449][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.009082][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.040962][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.063226][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.075628][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.136782][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.161367][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.181109][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.191430][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.206714][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.220373][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.232808][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.245663][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.257478][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.269500][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.281982][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.322251][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.330966][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.343220][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.353866][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.364299][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.379428][ T8554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.392391][ T8554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.402886][ T8554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.411906][ T8554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.450006][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.450224][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.459318][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.489480][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.561211][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.569578][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.578494][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.588565][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.618476][ T8556] device veth0_macvtap entered promiscuous mode [ 346.647803][ T8661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.655886][ T8712] device veth0_vlan entered promiscuous mode [ 346.662561][ T8661] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.686741][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.698731][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.709342][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.719480][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.792888][ T8712] device veth1_vlan entered promiscuous mode [ 346.816809][ T8556] device veth1_macvtap entered promiscuous mode [ 346.851026][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.861802][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.880558][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.967178][ T8712] device veth0_macvtap entered promiscuous mode [ 347.018320][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.039006][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.059123][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.084837][ T8712] device veth1_macvtap entered promiscuous mode [ 347.115347][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.129817][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.146761][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.159836][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.170755][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.184625][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.196876][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.209658][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.243029][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.258447][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.305167][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.314967][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.325808][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.353932][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.356719][ T8661] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.383624][ T8661] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.385754][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.407224][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.419246][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.430270][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.442264][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.456041][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.468508][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.482790][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.522576][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.532229][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.544716][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:48:22 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 347.572727][ T8556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.583983][ T8556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.593719][ T8556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.606040][ T8556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.653514][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.668571][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.698340][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.711718][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.723270][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.750054][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.770931][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.785194][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.795938][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.809577][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.823389][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.855388][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.881075][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.924693][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.930205][ T8595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.961100][ T8595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.986238][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.019112][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.048464][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.078735][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.100737][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.121715][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.143250][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.156074][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.168081][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.184828][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.235951][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.244566][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.255083][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.280491][ T8712] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.289496][ T8712] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.300234][ T8712] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.309363][ T8712] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.488090][ T8595] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.509239][ T8595] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.533633][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.563320][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.603205][ T8595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.617815][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.650703][ T8595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.658146][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.667546][ T8661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.691450][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.721904][ T8661] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.775681][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:48:23 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='&\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000680000000e00c7000000f6"], 0x24}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 00:48:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000980)='./file0\x00', 0x0) ftruncate(r0, 0x0) 00:48:23 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:48:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003440)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 00:48:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 00:48:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:23 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:23 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x140, 0xd) 00:48:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0x4) 00:48:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 00:48:24 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 00:48:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$BLKZEROOUT(r2, 0x5450, 0x0) 00:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) shutdown(r0, 0x0) 00:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:48:24 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 00:48:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) 00:48:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:48:24 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000000)) 00:48:24 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40844) 00:48:25 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 00:48:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 00:48:27 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x228000) 00:48:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000000) 00:48:27 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 00:48:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x540a, 0x0) 00:48:27 executing program 1: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RMKNOD(r0, 0x0, 0xfffffddf) 00:48:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:48:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x21, 0x0, &(0x7f0000000080)) 00:48:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) 00:48:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, 0x0, 0x0) shutdown(r1, 0x0) 00:48:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 00:48:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) mprotect(&(0x7f00006a5000/0x1000)=nil, 0x1000, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/84) 00:48:28 executing program 3: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 00:48:28 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 00:48:28 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 00:48:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='/dev/net/tun\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 00:48:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:48:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 00:48:29 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 00:48:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0xb) 00:48:29 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x42, 0x10) 00:48:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 00:48:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x2240, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2) 00:48:30 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 00:48:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x29, 0x2, 0x0, 0x0) 00:48:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKPBSZGET(r1, 0x8903, &(0x7f0000000000)) 00:48:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:48:30 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x171b41, 0x174) 00:48:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xae0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 00:48:30 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 00:48:30 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x20008000) dup2(0xffffffffffffffff, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 00:48:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000e3ff00"}) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = dup(r1) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'permhat '}, 0x1b) dup3(r1, r0, 0x0) 00:48:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000180)) 00:48:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$vga_arbiter(r0, 0x0, 0x0) 00:48:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 00:48:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:48:32 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:48:32 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000200)=""/11, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 00:48:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0xfcfb) 00:48:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, &(0x7f00000000c0)) 00:48:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x54) 00:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x20, 0x4) tkill(r2, 0x1000000000016) 00:48:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:48:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:48:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000300)) 00:48:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000080)={'batadv0\x00'}) 00:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24000000) 00:48:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeba}}, 0x0) 00:48:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x30}}, 0x0) 00:48:32 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 00:48:32 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000002740)={'wg1\x00', @ifru_mtu}) 00:48:32 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 00:48:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000240)) 00:48:33 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)) 00:48:33 executing program 1: semget$private(0x0, 0x5, 0x72d) 00:48:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 00:48:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) 00:48:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x5411, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 00:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:33 executing program 0: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) 00:48:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 00:48:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8982, &(0x7f0000000400)=0xffffffffffffffff) 00:48:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe31, &(0x7f0000000000)={0x0}}, 0x0) 00:48:33 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) 00:48:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) 00:48:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 00:48:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) 00:48:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:48:33 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f00000001c0), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) 00:48:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40040, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040), 0x1c) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = dup2(r1, r2) read$char_usb(r3, &(0x7f0000000080)=""/117, 0x75) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:48:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 00:48:34 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:48:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:34 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 00:48:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x5451, 0x0) 00:48:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x5450, 0x0) 00:48:34 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x5451, 0x0) 00:48:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 00:48:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "980df244a3de374e"}) 00:48:34 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x188c2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 00:48:34 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 00:48:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040091) 00:48:34 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 00:48:34 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 00:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) inotify_init() r2 = gettid() tkill(r2, 0x1000000000016) 00:48:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:48:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 00:48:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 00:48:34 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 00:48:34 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000007100)) [ 360.391125][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 360.431600][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:35 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 00:48:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f00000000c0)=0x2, 0x71) 00:48:35 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:48:35 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000080)={'xfrm0\x00'}) 00:48:35 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:48:35 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x41240, 0x0) eventfd(0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x5451, 0x0) 00:48:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:48:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 00:48:35 executing program 3: r0 = epoll_create(0xa) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 00:48:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) 00:48:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000002240)={0x14}, 0xffffffb2}}, 0x0) 00:48:35 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvfrom$inet6(r2, 0x0, 0x27, 0x40000000, 0x0, 0x0) 00:48:35 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 00:48:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffea, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 00:48:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, 0x0, &(0x7f0000000200)) 00:48:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) 00:48:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 361.544164][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 361.574164][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 00:48:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 00:48:36 executing program 0: sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x5acbfa54b777d18c) 00:48:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48000) 00:48:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 00:48:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:48:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:48:36 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 00:48:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 00:48:39 executing program 1: semget(0x0, 0x2, 0x282) 00:48:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 00:48:39 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x129842, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:48:39 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 00:48:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$inet(r1, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 00:48:39 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r4) connect$inet6(r4, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x5e}, 0x1c) dup2(r4, r2) tkill(r0, 0x401004000000016) 00:48:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @dev}, {}, 0x0, {}, 'syz_tun\x00'}) 00:48:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000000)) 00:48:39 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20a02, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:48:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x0, "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"}) 00:48:39 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:48:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 00:48:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 00:48:39 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$sock_void(r0, 0x1, 0x40010000000019, 0x0, 0x0) 00:48:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 00:48:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:40 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x3003, 0x0) 00:48:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040), 0x4) 00:48:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000180)=@l2, 0x80) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 00:48:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) 00:48:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = dup(r0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) 00:48:40 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 00:48:40 executing program 3: r0 = socket(0x2, 0x3, 0xffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x5451, 0x0) 00:48:40 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5450, 0x0) 00:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:48:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:48:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 00:48:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000680), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000a80)) 00:48:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x5450, 0x0) 00:48:42 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc0) 00:48:42 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:42 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:48:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x2, &(0x7f0000000040)={'bond_slave_0\x00'}) 00:48:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 00:48:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x101002, 0x0) 00:48:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x400000000000021, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 00:48:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x14) 00:48:43 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:43 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 00:48:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4c80, 0x0) 00:48:43 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) fchown(r0, r1, 0x0) 00:48:43 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:43 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:43 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:44 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8b17798a2172f30eaf92c82aa365e7782fe050"}) 00:48:44 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 00:48:44 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) 00:48:44 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:44 executing program 1: r0 = eventfd(0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f000000c400)) 00:48:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000240)=0x80) dup3(r0, r2, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:44 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 00:48:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8953, &(0x7f0000000080)) 00:48:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}], 0x4924924924926ea, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:44 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 00:48:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:48:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:48:44 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) semget(0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 00:48:44 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0x800}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'hsr0\x00', {0x4}, 0x7}) 00:48:44 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:48:45 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 00:48:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, 0x0, 0x0) 00:48:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCMBIS(r1, 0x5416, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:48:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 00:48:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:48:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000000)) 00:48:45 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000002500)) 00:48:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RREAD(r0, 0x0, 0x0) 00:48:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20004000) 00:48:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:48:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8980, 0x0) 00:48:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 00:48:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x4000008) 00:48:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x840, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 00:48:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:48:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x5451, 0x0) 00:48:48 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 00:48:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x253) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_udp_encap(r1, 0x29, 0x22, 0x0, 0x0) [ 374.407376][T10886] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 00:48:49 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000000), 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:48:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:48:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x401004000000016) 00:48:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100)='/dev/net/tun\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 00:48:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@loopback, @empty}, 0xc) 00:48:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 00:48:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x17, 0x0, 0x0) 00:48:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 00:48:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003f00), 0x0, 0x800) 00:48:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r0, 0xb, 0x0) 00:48:49 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, 0x0) 00:48:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c010) 00:48:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$char_usb(r1, 0x0, 0x0) 00:48:50 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:48:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x28240, 0x0) close(r0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:50 executing program 1: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)) 00:48:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 00:48:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 00:48:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 00:48:50 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x401, 0x0) write$char_raw(r0, 0x0, 0xc47a) 00:48:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[], 0x58}}, 0x0) 00:48:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 00:48:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x80003e) 00:48:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:48:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:48:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 00:48:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:51 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x42, &(0x7f00000000c0)={&(0x7f00000001c0)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_LOWER]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x70}}, 0x0) 00:48:51 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 00:48:51 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:48:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x2174}}, 0x0) 00:48:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pread64(r0, 0x0, 0x0, 0x0) 00:48:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:48:51 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:48:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x540d, 0x0) 00:48:51 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 00:48:51 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 00:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc800) 00:48:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:48:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/udplite6\x00') dup3(r0, r1, 0x0) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:48:52 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x4040000) 00:48:52 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:48:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:48:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) [ 378.014962][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKDIR(r0, 0x0, 0x0) 00:48:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:48:52 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 00:48:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:52 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 00:48:52 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 00:48:52 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80, 0x0) [ 378.770337][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:53 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000000)='ip6gre0\x00') 00:48:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x2e) 00:48:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 00:48:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 00:48:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) shutdown(r2, 0x0) 00:48:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:53 executing program 2: r0 = epoll_create1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:48:53 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 00:48:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x541b, &(0x7f0000000040)) 00:48:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 00:48:53 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 00:48:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) tkill(r1, 0x1000000000016) 00:48:54 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 00:48:54 executing program 5: r0 = epoll_create1(0x0) fadvise64(r0, 0x0, 0x0, 0x2) 00:48:54 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 00:48:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x30, 0x0, 0xfd40) 00:48:55 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:48:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000018000000000caec0000000000000006"}) r1 = syz_open_pts(r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) 00:48:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x5452, &(0x7f00000004c0)={'wg2\x00'}) 00:48:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 00:48:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 00:48:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 00:48:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000090) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:48:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) 00:48:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 00:48:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 00:48:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:48:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RFLUSH(r2, 0x0, 0x0) 00:48:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:48:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) inotify_init1(0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x4000040) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = dup(r0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xee00) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f00000001c0)={0x80, {0x24, 0x0, 0xfffffffffffff801, 0x8001, 0x5}}) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000200)=""/117) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='macvlan1\x00', 0x10) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f00000002c0)=""/4) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000700)={0x2, 0x0, 0x12, 0x9, 0x178, &(0x7f0000000300)="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"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000740)={{0xa, 0x0, 0x80000000, @empty, 0x7fff}, {0xa, 0x4e24, 0x7fffffff, @mcast1, 0x6}, 0x3, [0x1ff, 0x80, 0xc6, 0x7, 0x0, 0x8, 0x3f, 0x1465f2c5]}, 0x5c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4800200}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x0, 0x100, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x66bf}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004045}, 0x20040000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000940)=r4) 00:48:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:48:58 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 00:48:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup2(r1, r0) r3 = gettid() sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) 00:48:58 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl(r2, 0x3f, &(0x7f0000000380)="e637272d226538ae8d69eea9523b4acb138d21af7ac8430914e5b1fc0f5e4a7fa8d2c9244ce2f39790e868ba16d2e8e4402384753070689a59f40057eebeaff19fe9fc5a4e09f24f8781f9c9bbb5b89c3f435b18e3b818f1d4f0cbed6cf76036a313ca44f520ceae4b83b7b87d53e49607568809b0d3735f3133cb5d769397b4a15ecbc018d17699899f2dca9af32b69af40628858cede0d58a4827f46c799c2f1229b4bac7a02") geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000070840)={0x0, 0x0, "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", "b0d9de352510497f2d79500dbe02d84881ec1c41e6e467b1d8f090dbc6d84a0e42ee1af4aec2e9ffcbd6df27373a54086409d395f0b397720c210e5174add767c5b009fd4c80da04e1cadf45ec3c77fcf7e40544b318d02ba3b333c67f66616600f339e9b05c591c15bf36cdfd39ecde3679a218bff043c49161662568cfafcde9addb90b31add4cf43bd4fa0631d418a50e954599b84a275d70c2d8af217f76f50735364ee8f3ed36ce76c65c2e095f4b19435ac8d68603e7c20244146f8ba72ad214a6550479b0e905e84bf17472956dd45537fe27fef36a478ef08424e70308d6b711dbedc2bb69fefab4069ecb5b248de4dff5b87eb9ac4be7a8f49c12502d7f3269bdf95e5eda6f7e0f8103d4dbc0a57ef842fa7448d62ecfa9ba6372edfae68ced368078f0477c80f3c48572008456ffa5dc4ee2ad6de764cf5d7db601c07967bbfe2cd8a817e9d7604cabfe99b7752182939f6a430b2a30d4a8252604ee92eb129632bef6de67073f795b7a68a12a942ad74e87a2142d4608680809e030b8d2c269aeba787e042980a0f0d63a499a0ce326a83621881c40ff177e137c9bf62ad0e4aea1a536bface2c5b691196ab5c77c11d0968924477960ec57353cc5f144070c3b5af10cea30b56678ee6b87f4a959ed1321a990c20fb30c4078f4cf18cffad74a867838fcfe7e3f668bd20b2a1605561d51dbf5b22dcb09f0115d57e4fbcf841055e31a1c8129892380ce4a967975a06dfa6b57cb041a099b536c2007fd1e59f7d9e8a21daf95e6bc836b02e1533143ffaf6c3341caafde13ecbe79f98923cf22583b99c6897bd08eefdf8913e65ceb2a221582b09b3735974caf7396ab4792dd1e98bc5b37efd6806da8f10ad3d1f7fde397e76e43ce17c469bd56bb1f43ecc04d5378f4557d42bd106ee9044ec3750120c6998d569e2d77589ceb5397586400ac18ec67622c3c8e7a0b60a03bdee8b5d9455869852b48271c910ca39e77d86bedac485a15769ad8356cb6680a04f74f00ec52720f98851646d81863855c74cb5f16e565bc15e4e0581e02645e68b32171e4e8fbd4ae9fbedd80da406064ed4a0b87a96b798af912505d769b3fc3a50a143ca61c60969815caaaa15e3dce791a1de4703f16f58e7c31c141763ffb4658eb442f300d33bacec08b42b9f22e1e05ba196b2df5d14daa6e104b5ed87fdb4ddb0487816e7d17e2df1c5ebb7ca4564a89fc8500c01d3b0a720c55f18eee410725f4c68c05f152496e688e7df70a526fee2b14676207538ac5ee135560fb91cf6eba3addc4b2fbf9bed0e751bf4cef4ea937b071eda2492c110f120dd52af7ce43b8421c3c0a526293689d4bb3d110a7acb7ac60a9ff87c38fbdbca1cd75c6600d02d98f637d7ea3b96625882b73b2b2c87ef17cf2b0895b5090722446ab04aaede8322665d393f85cf4142d35421755c7a7a394dd996430d74735a1bd723584d32fcf22cc65e12f4e154ebaa34cfe00fc2027d6d2c70f8681529f4ab82be19bc4aea67ff22235067001d910711645cdd023402eae4c9945a1cbb658be484b70e0b0cb99f9fec15f07c6f5462e5c903031f62109aaf8a197b129b3d8301d1151b5e0c7891acab98e7793135210e8e51befc8117521ebaed6b47049e1af3a0902dc216cdf16401a3f483fe79d792f1eea0a0781c4589441ead848e3cdaeab7712642be84ba9233995db84a5bd54680716660013790c138bc00a8573711dabcef43f9326ef2ec0c4f081e679dbe5ba3613b486f62e0ca63b8f11a36a734ba174d279610c471a2027e1f73be30a7dababb1c3da509453a1620e03bd95500b1df8f19a1f1129bf25c081c2e4ead31996dd22311c8ae499673e179c057e58bf9b9bfeec4e93366f57de555e99b524a72cf641b2a9136395d7028e24736637792438b7b1b81e14dc4e0b76c57b0c17bdac9257f8891c4423f31111bc7d62350ad367a46dd713819f430d6c425288f0a6aa372f352520dd7ea946ea4fb809534e5640d05f1ff81fa9dcba6e62f6293c0fce3fc41c474f61b063ea8950939dc01d557dfaee9288f0426f7620063703607104f5000ee92ca868e42daca2307634ab966f2d0a2d8c196b5e5df92899026a7b701bbc1f53fa88f7824a89df953bd9d77689a4ceef63bae1079ffa5ff9f52ac03bef1e0a29d3f9e9644d39f10948b9347579ef6905f78c9fa504f577a10949211cc5a4a84780ba2947e9503e7f86b849dff7ea240aabed62180af87ec18da9cc714d647ddecb86e6f8b32ee6d1befcd0acd7e429e4d0783729cf5f8239a09b7a907aff5f554dfbae417fe3befb1cc989f2316686c7abe9aa052260270b38058108d463c594aee549afca8ebee19c401b8846fbdddca51200b4afb7ec29c87b69942310f4a04ea76b43215b39184fe8845b3e2075e8e1486072c3f25046dacb1cad85aff00f9b33e8e3072749b90f347d8355aae1d67246732172a43fb583861c90b15ff51ca3ae0519351169727bb2a48572f7de8c3311c912c292c9c632b509f66194ab50b4bc4e22f1784243c6a3d5374d534af2747c1d23fa29bd97c79d213c8be0ef7d7f03a02a650f7aea1227f4f0110438cf37af7bed386a36b85a6b727ff3ab711b39b7949da71c9be834d94a4144c6c58925e5a70edaab6acadb3ba77c5d9abe7a79231a9938d31c1889acb97381141f707f0d216fc241c7a8cf35606615628211ac4550e81dbe65a664f7a01d07c1b258cb1e3d270429287406436d12caf8a5f13f3aea0242d42a526142a0a24cd5c913b42af576bae7d6462f0c9517b236aa912c043c7184806fb27be59f8451f38703913b76f64f4979d2aab6deb4b28bd002b4f1efba0cc25d4909d2dd5c61107fee3b4c8abf88970892ae8b80e44a8f3f2eede374b49b12266686500a87f050263340f62cc542f8af45a338a8ca385c3c769bdd614bcf9c5a33cb7233916a960d7c96ea62fd248ea87d548e9710ad305832582e31c67717ff729132e2fb24c29bd5d51bbf339706159013f41439604eef99830f4af548cbb5b38310b1216cc79fb50719c81e8faf752661abc97e172a5b9f2ba9540bc001c04e6018145751396d2dfe0f5d5ae09b7ff24f3069ee81849f7ddfb216f156ebfae671d7f044f6f4dd756a7663ba62c50ecbeddcd21aa1ab2b160f636b745978e3f30fb9fec67e39fe567ad70a5ed1ab8ba8b8fdee74e8178735e9dbea41850e2b1613c53f24b090677514b4a59f71f8ec26c47266006d56b0cd95a78fac1ac2b0577b33e6be04bf7721774e5538a6ec590132a3fe9036e15fc26729da33ed8cb2bf7920bcfe751a32afbc0efed4f00f52debae703e4f05fb2b02a9b04970f8d00232ff9130a088cbc8b432140f35940de32279b28438fcf124f91243db1acd94adc34e82c628daa416416a033451e05637c51a54d3c015b441eb8a7442e2d099a884d569bda8350f9924ea6968c75f6b91bb9d2980803c355a7e593ad04767c84b4cc9a72aeb4470ec56387c1f19cc1b5d62219534ddeb46e569884109b8d7fdd9878a74f542ec01cab2330d32eb62120b2286f201329004aab9bcbc0271d3752ef9f581bf5359b6f53532703ef6aad83315a80d7091d5581a7b0ffb7e7749c4b4d686414b3d6366965f88b1d4a93f108e063104b99f5ae51a426b3c0d9b8169fd5e6d1284f83bde5f1fedd1f2a7d675e5c7558d56f89461ce6a0acc90a964d595bb0974464f5704eeefdb55b8c2e1720afafb0dd5e9948baaa6eb8d6dc067fa7658232231893b6035346bde980a95b1fed14ddb365beca20dc4177ec02e279392eee8436b7d20fd8da091aa568bdd687ee16e466490bdb8352c1806d0ea375694b4d9bcebcca9e982ac2a5c7440a8c0d97a9e1d4d2fda4e191d4ae7c09bd517438e6d33abf147e6a757061a39f4b03a53e434226677e8a604754773c932f776f81cb3dc7714d972e49baf825a1c29d2aa22009469c7ad5194f056a185adb6594f4094ac4cefdfacbeb1e14b919ac826738293b7fb65e014c78c9640077c276e4179962d7c9d3f404cc7b3012928543be57d2d44611670bf3cfcde81ea438a87d7121b47d86fff1bb319a454b3b0382731dce1798b1bba63de3958d61754ede6f9be2966ee11d106931f9c4f17dc85f81d90980c259faf3786a7c20f1d70c5b1b990ed1db287ff179ddeb404bdc123557f316f169271785bf03760eb2b4f6befab6e82aef6ed5c866c6740174c64e81a790e775df5d8cddee2a4f0056731e5568427fd643617c3e09f73207f39b0e20cdc5de34103c1b599c231cb48fd0a9e58bf294df1da9b7781dafeeea03b18ae99329546345ca34a23e14dc67fc9c1d4652f63c92b7fbe4889a7cd6c65cb51b903bb70d5c98a2836b5163702eb04799891ae0e0798fad767aac70a99c92b798e2290c87b97600c91d9f9f973b5730c9d7335eb0edca7bacd75e47f6d1d88952bbdad8f2f9be9adc80986c30522dc0d74ed0dc82e3ca6ee8240c366fb3d7f56757bfd3ab2d2f64906fb58fe5b99da993673467ab31d04517dfe576489c4a6e3e6bb890f1e440656e9cd71a89b44be22a6b91078a5a565f976573bdb8d19be0cc176da966c58889b69073d57f4add7b45f5e62ac30a8e7214903034e7398000cf3e427d1f323b022b9d1b4a6e1e0ad514474ebc4a14ebe34bf434a63ec21d4da630d4a1d7fb2828853acbde2f5bf9a626f334e1c522200f68cdcd01b9a3ac07282bddfbd71065b5a0c51a6e2b53d0190690c9228b481cad20ede1c2c413cefb4a3ec85e2206e00e38d7c200e7e52fc22e0864f44a4e2bc397f8675997bddc1acef3795367f78a4550c52664b20f2bb3eee6b0e322b6c8bb95a76cb680e96bd9423f87f91701992870349dd59a6f2a996b4b6f583583f70358953b30bff74b23ed52bf073cf14237500baeb25f67408317bbddda456e6a3f562acd725fd5ef4e649e895f1f220b1205d549094a1947eabf3cb2503fd5a7a69a1fc26c9970c8a6dac7cfefab856488668dfbad55d9108d5cead7514efa5bbbf3a57a078bbafb1d0b6b3b65adb43b03680bf7aab5f076130ba1e7bcccc769fef1ec013fe0a4214728ce841b56a480adec57f71c010f16ca5c906d5dd11b72e1f3a9bc4d761eeede39d456a7569b843806bd11fe7654e477e1d5315d3d3fb097865686b1ebeb97b9abc231b8578f195f66d60c43c19459fa6020e9b6e61ff36fceea42fd2a0ec546442a9dbd40bb594b27e70adde4303105635d1f6773a6af10a31da547722c26c37c9458f612ac83c121f834d26c172814fb20b06ff5076cef0faf53a58438f0933ff193cfd3030947c0ee96fdc48c95c79d357a0c43e991f437120bb9bd210eae417e0f5e7e6f3a38154faea725371a5b0d0f2f7a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000071840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000071a40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000072a40)={0xff2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "6de6504ba9caf3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073a40)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "9144fb5abb264a"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000074a40)={{0x0, 0x6, 0x52, 0x2, 0x9, 0x924, 0x6, 0xfffffffa, 0xe24, 0x3, 0x80000001, 0x3, 0x0, 0x7, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000075a40)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5, r6}, {r7, r8}, {}, {0x0, r16}, {r17}], 0x4, "559c54e48085b9"}) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, 0x0) 00:48:58 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x3c1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xde, 0x0, 0x0, "34e2cf94c4e1c7095ffd1bea131e7d2e", "fc2ce27e88e3a2b5a3dcaf49a29a1a56cd9f2a0e0b83db9edf4cf4bba0c0ecd617b87f04d5b8c4d0d85f3705471671cda1639e89286311170c130b531d01dd59bc194226338d3a02c39529f29aca5a1d215ad1f8983ce56edc8ca9c26325b8e6710f3b70a1310d8e79d46cf5215060ea642b3b9f8960238c17e1a839ff7fb941448aad3c28afc133dcaea56795ad8e3b5163ec2cb43b66d26d0ef89ab753508c0a8c3b3e2089c9c42552e484d387ebe62d15a5e2062e3617a8978b5fea00"/201}, 0xfffffffffffffe3d, 0x3) 00:48:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:48:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffff5d, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 00:48:58 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 383.971690][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 383.995063][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:48:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:48:58 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 00:48:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x5450, 0x0) 00:48:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d8ef924d0a7c92035e92c406215e02fc25fe47"}) 00:48:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000240)="cfb8acc6", 0x4}], 0x1}, 0x24000000) 00:48:58 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x103040) 00:48:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f00000001c0)="f2", 0x1, 0x20044810, &(0x7f0000000000), 0x10) 00:48:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 00:48:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x890c, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 00:48:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000240)) 00:48:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c800) 00:48:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8840) 00:48:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 00:48:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040000) 00:48:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc4) 00:48:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2000c000) 00:48:59 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 00:48:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40040, 0x0) 00:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 00:48:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040004) 00:48:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "bb6b33626fe144034775adf3b81ecd9e7d0bf7"}) 00:48:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000140001000000f4ffffff00000a000000", @ANYRES32=r2, @ANYBLOB="14000200ff010000000000000000000000000001140006"], 0x40}}, 0x0) 00:48:59 executing program 4: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:48:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:48:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pread64(r0, 0x0, 0x0, 0x10200008) 00:49:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x60f7c564e6f88181, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 00:49:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x20, 0x18, 0x60f7c564e6f88181, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:49:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x70) 00:49:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180), 0x8) 00:49:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x198a}, 0x40) 00:49:00 executing program 3: futex(&(0x7f0000000240), 0x1, 0x0, 0x0, 0x0, 0x0) 00:49:00 executing program 5: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd0ac76c"}}) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000080), 0x2, &(0x7f0000000100)) 00:49:00 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x105001, 0x0) 00:49:00 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0d05605, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d320652"}, 0x0, 0x0, @planes=0x0}) 00:49:00 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x105001, 0x0) 00:49:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, 0x0) 00:49:00 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 00:49:00 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x105001, 0x0) 00:49:00 executing program 4: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 00:49:00 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:49:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe}, 0x40) 00:49:00 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000000)=""/173, 0xad) 00:49:00 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f00000001c0)) 00:49:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "594a41244e43590e", "11dc2bd61e607a8b26396d5000e6eada", "81d31495", "f46344b4b6db14f5"}, 0x28) 00:49:00 executing program 4: io_setup(0x1, &(0x7f0000000000)) io_setup(0x101, &(0x7f0000000bc0)) 00:49:00 executing program 1: io_setup(0x7d, &(0x7f00000017c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000001700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 00:49:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 00:49:00 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40002022) 00:49:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:49:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) 00:49:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0x3, {0x0, 0x0}}, 0x20) 00:49:01 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 00:49:01 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000b00)="185b19383376d1e7055be031c8d9982b7c54ce0edf148939d501f36aaf422a85", 0x0, 0x0, 0x1}, 0x38) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000002a00)='Y', 0x1}], 0x31}, 0x0) 00:49:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x8914, 0x751004) 00:49:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x785f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4404, 0xe68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:49:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xffffff1f, 0x0) 00:49:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2000}}, &(0x7f0000000040)='GPL\x00', 0x6, 0x8d, &(0x7f0000000080)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x89a1, 0x751000) 00:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0189436, 0x400000) 00:49:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8, 0xfffffffe}, 0x0) close(r1) 00:49:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x894c, 0x0) 00:49:01 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000002a00)='Y', 0x1}], 0x1}, 0x0) 00:49:01 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:49:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002f00)='m', 0x1}], 0x1}, 0x4008802) recvmsg(r0, &(0x7f000000c940)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f000000cc80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='_', 0x1}], 0x1}, 0x0) 00:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:49:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8, 0xfffffffe}, 0x0) close(r1) 00:49:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@btf_id]}, &(0x7f0000000b80)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000680)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}]}, &(0x7f0000000b80)='GPL\x00', 0x1, 0xc0, &(0x7f00000006c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8, 0xfffffffe}, 0x0) close(r1) 00:49:01 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 00:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@ethernet, 0x80, 0x0}, 0x0) 00:49:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x1c, 0x1, &(0x7f0000000b40)=@raw=[@generic], &(0x7f0000000b80)='syzkaller\x00', 0x1, 0xbe, &(0x7f0000000bc0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8, 0xfffffffe}, 0x0) close(r1) 00:49:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/153, 0x99}, 0x0) 00:49:02 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@random="57d5623457bc", @empty, @val, {@ipv4}}, 0x0) 00:49:02 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) 00:49:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:02 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="889517d3c9f8e928ca04bfc1d83b4620fadad13cbd15641e448e8d8d0e6dd2d1a9df3be2fac2", 0x26}, {&(0x7f00000001c0)="68f15a5ff58b41e1b08863ae4fb11434a05ff624223281a2dc3a9101c6154ed3ce0e1194ca2069985abd42b951c1da14fffb53f788415d27837db7c1266303425bfd395e486684e72e48082ac11bb920049fac7d6c3e154ec173daf8229e687e71ce3aea9be6802b911354293febbce1589358b97135caa31523939daf044e0ca158ce9a1f47eb47b0b3ec15d771cd307e4492a091d95d4e08572c556cd942bd982c14641f9a62f236bddcff06640c28f0", 0xb1}, {&(0x7f0000000100)="34fd460b300c9195cb", 0x9}, {&(0x7f0000000280)="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", 0x701}], 0x4, &(0x7f0000001280)=[@cred], 0x20}, 0x0) 00:49:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_int(r2, 0xffff, 0x8, 0x0, 0x0) 00:49:02 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 00:49:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102369, 0x18fe1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/25, 0x19}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/180, 0xb4}], 0x1}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) read(r2, &(0x7f0000000500)=""/254, 0xfe) shutdown(r7, 0x0) shutdown(r5, 0x0) 00:49:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 00:49:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 00:49:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 00:49:02 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000001100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 00:49:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20108) 00:49:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f00000000c0)=""/71, 0x47) 00:49:03 executing program 0: r0 = shmget(0x0, 0x2000, 0x309, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 00:49:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 00:49:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x2018c) 00:49:03 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:03 executing program 5: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 00:49:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380), 0x8c) 00:49:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 00:49:03 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x1}, 0xa0) 00:49:03 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 00:49:03 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@prinfo={0x14}], 0x14}, 0x0) 00:49:03 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 00:49:03 executing program 3: r0 = socket(0x1c, 0x10000001, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000001100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1) 00:49:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102369, 0x18fe1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/180, 0xb4}], 0x10000000000001d5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) read(r2, &(0x7f0000000500)=""/254, 0xfe) shutdown(r4, 0x0) 00:49:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:49:04 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)) 00:49:04 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:04 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 00:49:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 00:49:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 00:49:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f00000010c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:49:04 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 00:49:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) 00:49:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 00:49:05 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="dbe5e5b8e642079f", 0x8, 0x100, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:49:05 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f0000000340)) 00:49:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:05 executing program 0: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000040)) 00:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 00:49:05 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:05 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x440e06, 0x0) 00:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 00:49:05 executing program 0: setitimer(0x2, &(0x7f0000000100)={{0x5}, {0x1f}}, &(0x7f0000000140)) 00:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) ppoll(&(0x7f0000000000)=[{0xffffffffffffff9c}, {r0, 0x40}, {r1, 0x2000}, {}], 0x4, 0x0, 0x0, 0x0) 00:49:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:49:05 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:49:05 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffff800}}, 0x0) 00:49:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 00:49:05 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) 00:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000180)="6e45e85c", 0x4, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 00:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x184, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:49:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffffe0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/128, @ANYRES32=0x0, @ANYBLOB="07000079afd4fc806e"], 0x98) 00:49:05 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:06 executing program 2: setitimer(0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x8}}, 0x0) 00:49:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 00:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000040)) 00:49:06 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)="2d1b8b44961e9967720ed91195c4f003a6fad8944280c111a89e291032424e5a31d5b993aa2d60aec983779b1da384bd4b218bbfcee2bbf77666c10657f9867919708d5321837aa6f1721e457c3c719f46b40b232fba79883b74c780bef2e3e5066e33adcfa6e77d611a544a42f2fe99843720a06a931c339da38ed69fdb4401e46d7edf1f825d62de56ceb7179cf411a8398995058d41a72398ed4004db175197cb5a131a291abe41b26818a6edbb7afb61004f936984fe6a4b4ae0c9531b5043be248dc3fc32861e13948266ef928d691669947a5f444f081c78cef9f513205f150d89eefa4414a8d17c6d75ecf2b9b43ecfbd310327adbc8554fc71b3392dbae3f763d300d4cad4a97338864c36bbda01154d22c66b0273c618a576b3a19ce407542fadc718df02f1cc50810050e8225dfda1c6bd3681ea0b66b2d57fc92c1cf6654314fcd15609bc1074c04a151e65d1c8beb18887df77c348b5ca75dfc848658f1fbb00fd9f7770a6eed6ab77f9b7bba168367153141415b0b1a46d609dd8fe9e1cb67eeb6a6294bf3725fe5bc6866a5586945ce320b895715723458047c0a68e12b8829dedfa7648a774a67b009fca13bec26585171a924e1d50230736d44caa9638d1bad0d0e7caf9e45c5c51772122209e0827fd44faa69215e10bffb138c3aea9746f750d9ad58f308b9e0a88561b09184cd342a2010d4c231458b4c4e5a84e34e3d560caed18f1d5bc3eac9c72e3f609d9c7784c1c10a766a7fd7e7e633f5c53a20bb195318351315d66117641bc225f5006e5be9deca3143bfdb2de7cade3b02c7384bb3dcd8a7a16b22f66f8c2be23bf58c0d344dda3bbc3c0433af1165edc4bf0f9ee50d5dd79ba7886c320fad19f7d12a63ea081d9312406a9ce714e4c9697201c988bb0cd55292aacbe64bd6dfe717662d0239a1630ac77743614bd760a0e03d492d6daee9495e5c7fccbc9becc310ad862c2f7069a578b816ed377e365a9e2e7326fdd900f4fbc8c6df5ec1429540458735ebe69d5285e41bff60142a3fb6a055412b1be2e09f2b3393acec93cea1c930efbdad96b47dc35d6e2693533330b15f40b1ab43adf8e5315c4353cb7b9e140ac15cde144f10c826ac0ffa6f23b60e68ce19f7796f9346695e8f7babb98f114ce0eff7d46457dc62783cbaa1ca365afb73a0a628f07f4b2f0ad3adee6d7da2f09103a3e3db3446c125e5c96bff8892c69467d64eff17e9b44503e3824474d63c006f54b911b575d8e1850a799b85c14980bf103d9820c2806cb13140acc180b28ff3e864d1f5646a223a8d16ad0c87f1fe0985b6146cadd46fed26fff92ee7b97db8ba564745e2e2d8cea85becad1814909b1cdb21151433c103cad55b8bdf6fce22182fd70ec958a0c11a29314bf66ed3396e36831eee5ab157d959f861c229bc56ad504af51b25ac84c864bd9d8170956a24e7fe6487cffe9a12b9ab94a26a843296bd74115639fc05b6d0d7289b127760fb23ea14384a48de19eaf1a38a4e13274b459a2f9e59f5897a02e2a0effaea39d2f08e550061d428de3f6f0e607b0c4872e76e7bbb99799fb6ec1bb38a41c210110fb7c5fe0dff655656f8670d6487aeee30bed70fdff83ac92db30f9e295445827a8f82dce9e4a3ab0f8a09d1bb184ae053ed735eba4b4afc4407d50d449f589b89cff4fbc3f64e2cc91c2909cc4fc84541f228a05ce5c5daebaf08bdccb6db90560ddfa224e275d8a02d0700f22cbe2e3f2b8ba1fb58b5dd24475d45682adb076ac271caafa487910140a768f8a874ac78fe0a625f9698c87a4a25aaff876b4fe6aea764d7e248618b855b23bda015d3ca60b67b74f77cc06d47ca07d9585d339ba94ce83588cd584c212cbfc10e6e0e4da9ce2037ba5cf849a19208cb792f1a2bd4b55321f6e21d38b4bbe1cfa897d0877e41b26e88677c1160205da12cb79c10d043bd17dccd5b327a3fbe4baea03460107fecaa1de9d47a1cf6dfcb7e7f185dd405405e6f63e672acd44c7f094c19f6c26bf545269f557545d4f5456bbe73d0d33892598de92959b1aad59e48434c76ce06c621a9cfaa1c41aeffae3416174459dbece550d9581f607534ce3c1b84b21b73a893b9fcef7425fe4081a13cfbc65fee1c1ebc89f679e5d81fc55c033fd95026ebfcea21ae4e0dd89967023e3ab0d5abdec24cbd88b19921ef28b841b1872c918a4d969a945e389d7fc448cce104df74ea4c88b2422bf92739c5fb608d1a9a629588f6a2e68998179b82fa6c94815c9828d18f83b6e0bb63cbb522267f6520efeb0fb6cf56dad6363c8739cd7fcefbf601b0f8ab1127a6128ad1d3c3650032367da91d93ae326b154235bc99c41e7458ca257837d4c62d9744f2f2b9c4a27d625f45d7d976d9239cdf36b8ec3c984bc2cdc96e04dec473a650018ddea5d25c8ec21bf944c5451d4bfca7be6942f43cbc14b5870016a2735f13874d2256d61b69abd52029f71b2efe9e8913be861444e85d8d4764fc697df7a968dc9190d939ae985759a8cdfe5ee31caf2df78d0fde4bead24b06eaba771794e93f57702ce97608c49817a927ba56ee95f44897bf56deb67cb37f3ac165399f9c7276fc1c90817042f255d699793e8f549102cb4f9c65123a1097b437310110440796d5928bcef7bf6a480df11666634310720d2e0c95c7dd48285adc2609f3dc9d0d97e085677b092dc91858f1adebe33f175f0e4d1a7c066665dfcf5f1ad64093bad77deca4807482607176682662ce121ce5a967d0845627f5122b8", 0x7b5, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:49:06 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 00:49:06 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:06 executing program 0: setgroups(0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0]) 00:49:06 executing program 4: setuid(0xffffffffffffffff) semget(0x1, 0x0, 0x100) 00:49:06 executing program 3: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10, 0x0) 00:49:06 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x21, 0x2, 0x2) close(r0) 00:49:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) getdents(r0, 0x0, 0x0) 00:49:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 00:49:06 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x2000) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 00:49:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x1) 00:49:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:06 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff) 00:49:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x16df28a505a28b35, 0x0) 00:49:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x2) 00:49:06 executing program 3: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000080), 0x8, 0x0) r1 = msgget(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 00:49:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 00:49:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:06 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:49:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 00:49:07 executing program 5: setuid(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) 00:49:07 executing program 3: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x1) 00:49:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) close(r1) 00:49:07 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlockall(0x1) 00:49:07 executing program 4: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 00:49:07 executing program 2: connect(0xffffffffffffff9c, &(0x7f0000000000)=@in, 0xc) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 00:49:07 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 00:49:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x0, 0x2) close(r1) 00:49:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6bd, &(0x7f0000000100)=0x8, 0x4) 00:49:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$caif(r0, &(0x7f00000000c0)=@dbg, 0x18) 00:49:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 00:49:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a00)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 00:49:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x0, 0x2) close(r1) 00:49:07 executing program 4: r0 = socket(0xa, 0x3, 0x9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 00:49:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}]}]}, 0x50}}, 0x0) [ 393.343292][T11744] device batadv0 entered promiscuous mode [ 393.366671][T11741] device batadv0 left promiscuous mode [ 393.557763][T11751] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 393.578185][T11751] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:49:08 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000640)=0xffffffffffffffff, 0x4) 00:49:08 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:49:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x0, 0x2) close(r1) 00:49:08 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 00:49:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 00:49:08 executing program 3: socket(0x25, 0x1, 0x8) 00:49:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x1, 0x4) 00:49:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x21, 0x2, 0x2) close(0xffffffffffffffff) 00:49:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x0, "230371", 0x2}) 00:49:08 executing program 5: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000280)={0x0, &(0x7f0000000200)=""/95, 0x0, 0x5f}, 0x20) 00:49:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\t\a\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x14}}, 0x0) 00:49:08 executing program 0: syz_emit_ethernet(0x35, &(0x7f0000000080)={@multicast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0xf, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "80d46c"}}}}}}, 0x0) 00:49:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x21, 0x2, 0x2) close(0xffffffffffffffff) 00:49:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f0000000340)='GPL\x00', 0x5, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:08 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="53d5d4a478d0899e67208df5799d4857d1eeb0bc04699845cc2edb5bc038d3faab", 0x21, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x7, &(0x7f0000000080)="1ffb748d", 0x4) 00:49:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044581, 0x0) 00:49:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000005d80)=[{{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="d2", 0x1}], 0x3}}, {{&(0x7f0000000340)={0x2, 0x0, @local}, 0x10, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000440)='\"', 0x1}], 0x2}}], 0x2, 0x0) 00:49:09 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x21, 0x2, 0x2) close(0xffffffffffffffff) 00:49:09 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 00:49:09 executing program 2: add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 00:49:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="3b6e605f707a5fc328a7e5c89be7be4689c6b974", 0x14}], 0x1}}], 0x1, 0x0) 00:49:09 executing program 3: syz_emit_ethernet(0x14e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9eb769", 0x118, 0x2c, 0x0, @loopback, @local, {[@hopopts={0x2b, 0x21, [], [@generic, @generic={0x0, 0xfd, "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"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @generic]}]}}}}}, 0x0) 00:49:09 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x280001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 00:49:09 executing program 4: clock_gettime(0x0, &(0x7f0000000100)) 00:49:09 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 00:49:09 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "b7350ae4d42eab7265039604756c6fbcf271d95096a1d62df2746d44373522f780e29569b521f128148dd62dfffb458c4597c8e537c7967683f131f8f84be1ce", 0x1b}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x5) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x34, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_QUEUE={0x5}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x3}, @NL80211_TXQ_ATTR_AIFS={0x5}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x40}]}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:49:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7cafd676fbdd35be, 0x4) 00:49:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 00:49:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000120001d9"], 0x10}], 0x1}, 0x0) 00:49:09 executing program 5: getgroups(0x1, &(0x7f0000000080)=[0x0]) 00:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$', @ANYRES16=0x0, @ANYBLOB="000825bd"], 0x1f4}}, 0x0) 00:49:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:49:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x40040) 00:49:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x0, 0x0, 0x4) 00:49:10 executing program 2: clock_gettime(0x1, &(0x7f0000000480)) 00:49:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 00:49:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 00:49:10 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 00:49:10 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000380), 0x40) 00:49:10 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@union={0x3, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @var, @int]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/207, 0x54, 0xcf, 0x8}, 0x20) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 00:49:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x3}, 0x40) 00:49:10 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@union={0x3, 0xa, 0x0, 0x5, 0x0, 0x0, [{}]}, @var, @int]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/207, 0x54, 0xcf, 0x8}, 0x20) 00:49:10 executing program 3: syz_io_uring_setup(0x568e, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) [ 395.997730][T11855] BPF:[1] UNION [ 396.017507][T11855] BPF:size=0 vlen=1 [ 396.023958][T11856] BPF:[1] UNION [ 396.036422][T11855] BPF: [ 396.040921][T11856] BPF:size=0 vlen=1 00:49:10 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:49:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 396.053358][T11855] BPF:Invalid name [ 396.059191][T11856] BPF: [ 396.073423][T11856] BPF:Invalid name [ 396.073717][T11855] BPF: [ 396.073717][T11855] [ 396.106329][T11856] BPF: [ 396.106329][T11856] 00:49:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) [ 396.130611][T11863] BPF:[1] UNION [ 396.136967][T11863] BPF: [ 396.144447][T11863] BPF:meta_left:44 meta_needed:120 00:49:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}]}]}, 0x28}], 0x1}, 0x0) 00:49:10 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 396.172433][T11863] BPF: [ 396.172433][T11863] 00:49:10 executing program 3: syz_io_uring_setup(0x568e, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 00:49:10 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x0, 0x200002a}) 00:49:10 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000380), 0x40) 00:49:10 executing program 2: syz_io_uring_setup(0x2, &(0x7f0000000640)={0x0, 0x1650}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) [ 396.395012][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.420100][ T8716] Bluetooth: hci1: command 0x0401 tx timeout 00:49:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 396.449960][T11883] device batadv0 entered promiscuous mode 00:49:11 executing program 3: syz_io_uring_setup(0x568e, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 00:49:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0xff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 00:49:11 executing program 4: r0 = socket(0x25, 0x80803, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x1702, 0x0) 00:49:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x4e20, 0x0, 0x0, 0x80, 0x80, 0x5c, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0xfc, 0x1, 0x0, 0x5}, {0x8, 0x1, 0x2, 0xfff}, 0x0, 0x6e6bb3, 0x1, 0x0, 0x0, 0x2}, {{@in=@private, 0x4d4}, 0xa, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0xfd, 0x7}}, 0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x1, 0x40000007, 0x3f, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x1000}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.820250][ T36] audit: type=1326 audit(1608166151.274:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11906 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 396.949402][T11919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:49:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xffffffff) 00:49:11 executing program 3: syz_io_uring_setup(0x568e, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 00:49:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x40) 00:49:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') write$cgroup_subtree(r0, 0x0, 0x0) [ 397.049543][ C1] hrtimer: interrupt took 62011 ns 00:49:11 executing program 4: syz_io_uring_setup(0x1b62, &(0x7f0000000000), &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 00:49:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4) 00:49:11 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 397.539671][ T36] audit: type=1326 audit(1608166151.994:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11906 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 00:49:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)="f3a0", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b10b", 0x5}], 0x1, 0x0, 0x0, 0x7}, 0x0) 00:49:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x268, 0x0, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4825931eef5e6479ae400af3b42d43921720e476f1949008eea215247463eb60", "234587dfd0aebe7bdadb67a88605716a6a6e2f585ce6742953bbdf366e0b4e3d"}}}]}, 0x268}}, 0x0) 00:49:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 00:49:12 executing program 2: ustat(0x8, &(0x7f0000000080)) 00:49:12 executing program 4: r0 = socket(0xa, 0x803, 0x8) sendmmsg$unix(r0, &(0x7f00000068c0)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x4924924924924d3, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 00:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc6}, 0x0) 00:49:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080), 0x8c) 00:49:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) dup2(r0, r2) 00:49:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000087"], 0x24}}, 0x0) 00:49:12 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 00:49:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000380), 0xc) 00:49:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0xfe04) sigaltstack(&(0x7f0000ff4000/0xa000)=nil, 0x0) 00:49:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @private0, @local}) 00:49:12 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 00:49:12 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) [ 398.323406][T11979] overlayfs: overlapping upperdir path 00:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) [ 398.410752][T11984] overlayfs: overlapping upperdir path 00:49:13 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) 00:49:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 00:49:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4c]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 00:49:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5607, 0x2) 00:49:13 executing program 5: getpid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4c]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:49:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:49:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) getpgid(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) getpgrp(0x0) 00:49:13 executing program 3: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 00:49:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001140)) [ 398.970221][ T36] audit: type=1804 audit(1608166153.394:4): pid=12021 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir619103611/syzkaller.8pw7FQ/105/bus" dev="sda1" ino=16140 res=1 errno=0 [ 399.051422][ T36] audit: type=1804 audit(1608166153.504:5): pid=12026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir619103611/syzkaller.8pw7FQ/105/bus" dev="sda1" ino=16140 res=1 errno=0 00:49:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618def2974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff3e, 0x11, 0x0, 0x0) 00:49:13 executing program 3: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 00:49:13 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',.\x16+\x00', 0xfffffffffffffffd) 00:49:14 executing program 3: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 00:49:14 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000280)={'ip6_vti0\x00', @ifru_mtu}) 00:49:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3a, [@union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/208, 0xce, 0xd0, 0x1}, 0x20) 00:49:14 executing program 5: getpid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4c]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 399.698829][ T36] audit: type=1804 audit(1608166154.154:6): pid=12026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir619103611/syzkaller.8pw7FQ/105/bus" dev="sda1" ino=16140 res=1 errno=0 00:49:14 executing program 3: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 00:49:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0xc0189436, 0x0) [ 400.016210][ T36] audit: type=1804 audit(1608166154.474:7): pid=12045 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir619103611/syzkaller.8pw7FQ/105/bus" dev="sda1" ino=16140 res=1 errno=0 [ 400.154646][ T36] audit: type=1804 audit(1608166154.504:8): pid=12031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir619103611/syzkaller.8pw7FQ/105/bus" dev="sda1" ino=16140 res=1 errno=0 00:49:14 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_ifreq(r0, 0x5450, 0x0) 00:49:14 executing program 4: add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "5f1b19ad175593161371768604489a6446aa8e957815cc8f0e182ff22a1658c8c46f43d7028980f19faa84e7881c7e528526cd59b36bf3b9b05ffd886a2d5ac8"}, 0x48, 0xfffffffffffffffb) 00:49:14 executing program 5: getpid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4c]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:49:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000380)=""/208, 0x2e, 0xd0, 0x1}, 0x20) 00:49:14 executing program 3: ioprio_set$pid(0x0, 0x0, 0xc) 00:49:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:49:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000001780)="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", 0xec1}], 0x1}}], 0x1, 0x0) 00:49:14 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x36242, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 00:49:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0xf) 00:49:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x87}, {0x6}]}) 00:49:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b1", 0x1}, {&(0x7f0000000000)="e5679f0a909dcd1495ac2c61722709993934a433528e9ec1177d88bf1b24a0c6e00c83864f8c0d5807d1b2d3dd0107934d44", 0x32}, {&(0x7f0000000540)="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", 0xec0}], 0x3}, 0x0) 00:49:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000280)={'bond0\x00', @ifru_mtu}) [ 400.767826][ T36] audit: type=1326 audit(1608166155.224:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12085 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 00:49:15 executing program 3: r0 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000380)={0x0, "aea255d095055773e9d42c9cb416e62719051702003ff9ee3639ccb92672905029614e7e09af12725f430f10b0962971314c195b2c84cad0d0602efbfc8e91ca"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, r2) 00:49:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/78) 00:49:15 executing program 5: getpid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x4c]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:49:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001400)) 00:49:15 executing program 3: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x4002}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:49:15 executing program 0: clone(0x3480e200, 0x0, 0x0, 0x0, 0x0) 00:49:15 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 00:49:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000280)={'bond0\x00', @ifru_mtu}) 00:49:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 401.544807][ T36] audit: type=1326 audit(1608166156.004:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12085 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 00:49:16 executing program 1: socket(0x20000000000000a, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:49:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@raw=[@func, @map], &(0x7f0000000080)='GPL\x00', 0x4, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:49:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000000)) 00:49:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) [ 401.991500][T12131] loop4: detected capacity change from 4 to 0 00:49:16 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmdt(0x0) [ 402.052909][T12131] EXT4-fs (loop4): quotafile must be on filesystem root 00:49:16 executing program 3: add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='&\',:{\x00', 0x0) 00:49:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x66801) 00:49:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 00:49:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000280)={'bond0\x00', @ifru_mtu}) 00:49:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000280)={'bond0\x00', @ifru_mtu}) 00:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400108001000440000004f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f00000001c0)) 00:49:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x90001, &(0x7f0000000280)) 00:49:16 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000140)="98", 0x1) 00:49:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000340)={'sit0\x00', @ifru_addrs=@nfc}) [ 402.440338][T12163] loop2: detected capacity change from 10 to 0 00:49:16 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x2, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x6, 0x5, 0x9, 0x6}, {0xfffb, 0x0, 0x8, 0x800}, {0x0, 0x7, 0x8}]}) msgctl$IPC_RMID(0x0, 0x0) [ 402.487130][T12162] loop4: detected capacity change from 4 to 0 [ 402.511770][T12163] FAT-fs (loop2): bogus number of directory entries (64) [ 402.548913][T12163] FAT-fs (loop2): Can't find a valid FAT filesystem 00:49:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/69) [ 402.605263][T12162] EXT4-fs (loop4): quotafile must be on filesystem root 00:49:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 00:49:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "70aecd166ba014acdc1f7645c68a80ab8c4be176cb9d6b889ce21a87dfc8d347d5b150e8ec3bbe5cc11bf05ada6f4a5ab7f3da192b61dea8bca1e9b84815ac7b"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='\x00', 0x0) 00:49:17 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)="65105dbb4d21e9184add2a7683b29d6033ee7fc95fdda795506bc26954b974e84e25380be7973e1706e2b228e9c2f9cf93209df53d5065ba45124a21c99ff9c37ba786148e42e2b04eb140acc65665b811c32c91efeb0f92cd18964b2e136bda9895deeb2465eadf0fd740222eda99810920d6295760d31ca3a10337c989ed3b89c4e402e314b56658b3aba5ea22911cd6903eff1d013889b892a46b21b4ce722c9779f2503599a4", 0xa8}, {&(0x7f00000001c0)="6d67863e26f8b37620cb87cecc112b471a26d3a30edd67bbc01f481c", 0x1c}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="2bb70abfcffb02a4bc47587cc7e4aab732e8e68ee1243c8e53e734f675ce0d1ae91e8ff0105114f1210e716cbf1cf069b74b96128f7ce1b69952a224c954567df006a5c8ad6e4df1d72b66c795c8c1b6376d4bf288427c50", 0x58}, {&(0x7f0000001380)="3074ec14058674e23817d1f7978df6b7f4691eacdc532b7e739d9d87294f9c79ee7ba77aca287459c39d3420207af97601e13f11dc00d7db676b63b6e184b42c7311e5f6dc784575eaa63b51b6be4b2358640ab07440e22bebbc537fdfb829dc155e08f156c85932fe4e804863621203eaaa591a14db055374bb9386f2ab0358fbdc0b07412100df1c343a63b3520598ced4f21e46be1597553735f914d045f7fde2b2f81eb2e2b04fd459bc02fcd14665cae021911244c6775295000e69cd6d815060d46e599a25f0459f786a209e705b5cbc47a5fea4b02dbfc58a80da66116f73a9cddece020f3d40668d", 0xec}, {&(0x7f0000001480)="d87a79043baf66dc6019f3bf5a7e98ea782ec242d8fb860c3afc5470442fdb311647a809113e0f2f1177a4d6b30b523c7d4a1d641568fa2d1286fba4104f79aa467dce000000001f00"/86, 0x56}, {&(0x7f0000001500)="7d76e4393c8e59298f3de44c908711412f44d3104600725c48d0a0a241fb82aef0c739cd4a67cc44f7b9cba5c90bd4f38e0bc3090dc108a19c35f85b277c3791566eaed7a90b", 0xffffffffffffff93}, {&(0x7f0000001580)="dc0b0c3ce8846f6b62c9a8905741d164fbd7a45795da0884566fcdb5aaf68f204c55279b34e15a1028f38c8f02c95012ff57823ad63e898cce1cec22d40b647a", 0x40}, {&(0x7f00000015c0)="27b77d4b1083ff05", 0x5}, {&(0x7f0000001600)="cc3b687140309d82ae733a4613657c6132a3923b1a213b5c26e2de2676313181325e4a08af1f5a1e0e49ff82a17eba273d6062b998a7080f4f72117f396c0ee3a71aab69138c3499927dad5a3785f2f4a981", 0x52}], 0xa, 0x0) 00:49:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="04208b103bbc906751a2", 0xa, 0x5}, {0x0, 0x0, 0xd4b}], 0x0, &(0x7f0000000340)=ANY=[]) 00:49:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/179, &(0x7f00000000c0)=0xb3) 00:49:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:49:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000012c0)={0x2020}, 0x2020) [ 402.875325][T12190] loop5: detected capacity change from 13 to 0 00:49:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@dev}) [ 402.942751][T12190] FAT-fs (loop5): bogus number of FAT structure [ 402.959924][T12190] FAT-fs (loop5): Can't find a valid FAT filesystem [ 402.985652][T12193] loop4: detected capacity change from 4 to 0 00:49:17 executing program 3: clone(0x4091bc80, 0x0, 0x0, 0x0, 0x0) 00:49:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0xffffffffffffff2e) 00:49:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, 0x0) [ 403.145995][T12193] EXT4-fs (loop4): quotafile must be on filesystem root 00:49:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80813, r0, 0x10000000) 00:49:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 00:49:17 executing program 5: r0 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/145, 0x91) 00:49:17 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 00:49:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2030) 00:49:17 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/151) 00:49:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x36242, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) [ 403.550559][T12223] loop4: detected capacity change from 4 to 0 [ 403.585686][T12223] EXT4-fs (loop4): quotafile must be on filesystem root 00:49:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:49:18 executing program 2: openat$incfs(0xffffffffffffff9c, 0x0, 0x498080, 0x0) 00:49:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000280)={'bond0\x00', @ifru_mtu}) 00:49:18 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000340)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:49:18 executing program 2: perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 00:49:18 executing program 0: sendmsg$xdp(0xffffffffffffffff, 0x0, 0x30fe6c0193889086) 00:49:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x54805a1ec54dd53f, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000500)={'batadv0\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x1, 'vlan1\x00', {}, 0xffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x10c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0xe0, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc6b5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x88}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5bbf}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8173}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7f}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$TIOCL_GETSHIFTSTATE(r5, 0x541c, &(0x7f0000000200)={0x6, 0x8}) [ 462.340143][ T9858] Bluetooth: hci0: command 0x0406 tx timeout [ 462.340359][ T9863] Bluetooth: hci2: command 0x0406 tx timeout [ 462.346221][ T9858] Bluetooth: hci1: command 0x0406 tx timeout [ 462.366177][ T9858] Bluetooth: hci5: command 0x0406 tx timeout [ 462.380087][ T9863] Bluetooth: hci3: command 0x0406 tx timeout [ 462.386441][ T9863] Bluetooth: hci4: command 0x0406 tx timeout [ 562.662236][ T1668] INFO: task syz-executor.3:12225 can't die for more than 143 seconds. [ 562.680291][ T1668] task:syz-executor.3 state:D stack:27440 pid:12225 ppid: 8554 flags:0x00004004 [ 562.700103][ T1668] Call Trace: [ 562.703427][ T1668] __schedule+0x8eb/0x21b0 [ 562.707912][ T1668] ? io_schedule_timeout+0x140/0x140 [ 562.722761][ T1668] ? mark_held_locks+0x9f/0xe0 [ 562.727573][ T1668] ? rwlock_bug.part.0+0x90/0x90 [ 562.746778][ T1668] schedule+0xcf/0x270 [ 562.752572][ T1668] rwsem_down_write_slowpath+0x809/0x1220 [ 562.758336][ T1668] ? rwsem_mark_wake+0x830/0x830 [ 562.776721][ T1668] ? lock_release+0x710/0x710 [ 562.785078][ T1668] down_write+0x132/0x150 [ 562.789460][ T1668] ? down_write_killable_nested+0x170/0x170 [ 562.806416][ T1668] ? alloc_vfsmnt+0x680/0x680 [ 562.815448][ T1668] lock_mount+0x8a/0x2e0 [ 562.834628][ T1668] path_mount+0x1678/0x1e70 [ 562.839808][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 562.857110][ T1668] ? strncpy_from_user+0x2a0/0x3e0 [ 562.865369][ T1668] ? finish_automount+0xb20/0xb20 [ 562.883314][ T1668] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 562.889644][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 562.909195][ T1668] __x64_sys_mount+0x27f/0x300 [ 562.915960][ T1668] ? copy_mnt_ns+0xae0/0xae0 [ 562.933685][ T1668] ? syscall_enter_from_user_mode+0x1d/0x50 [ 562.939682][ T1668] do_syscall_64+0x2d/0x70 [ 562.954976][ T1668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 562.965362][ T1668] RIP: 0033:0x45e149 [ 562.969289][ T1668] RSP: 002b:00007fc15a10bc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 562.985774][ T1668] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 563.003318][ T1668] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 563.020815][ T1668] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 563.029644][ T1668] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 563.048601][ T1668] R13: 00007ffce570763f R14: 00007fc15a10c9c0 R15: 000000000119bf8c [ 563.058389][ T1668] INFO: task syz-executor.3:12225 blocked for more than 143 seconds. [ 563.079696][ T1668] Not tainted 5.10.0-next-20201216-syzkaller #0 [ 563.088207][ T1668] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 563.111804][ T1668] task:syz-executor.3 state:D stack:27440 pid:12225 ppid: 8554 flags:0x00004004 [ 563.130345][ T1668] Call Trace: [ 563.133693][ T1668] __schedule+0x8eb/0x21b0 [ 563.138153][ T1668] ? io_schedule_timeout+0x140/0x140 [ 563.145543][ T1668] ? mark_held_locks+0x9f/0xe0 [ 563.151941][ T1668] ? rwlock_bug.part.0+0x90/0x90 [ 563.156923][ T1668] schedule+0xcf/0x270 [ 563.162741][ T1668] rwsem_down_write_slowpath+0x809/0x1220 [ 563.168506][ T1668] ? rwsem_mark_wake+0x830/0x830 [ 563.175090][ T1668] ? lock_release+0x710/0x710 [ 563.179820][ T1668] down_write+0x132/0x150 [ 563.186355][ T1668] ? down_write_killable_nested+0x170/0x170 [ 563.195196][ T1668] ? alloc_vfsmnt+0x680/0x680 [ 563.199944][ T1668] lock_mount+0x8a/0x2e0 [ 563.207145][ T1668] path_mount+0x1678/0x1e70 [ 563.222606][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 563.229004][ T1668] ? strncpy_from_user+0x2a0/0x3e0 [ 563.250110][ T1668] ? finish_automount+0xb20/0xb20 [ 563.255223][ T1668] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 563.270163][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 563.276497][ T1668] __x64_sys_mount+0x27f/0x300 [ 563.298462][ T1668] ? copy_mnt_ns+0xae0/0xae0 [ 563.311488][ T1668] ? syscall_enter_from_user_mode+0x1d/0x50 [ 563.317443][ T1668] do_syscall_64+0x2d/0x70 [ 563.340137][ T1668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 563.346142][ T1668] RIP: 0033:0x45e149 [ 563.350600][ T1668] RSP: 002b:00007fc15a10bc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 563.359052][ T1668] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 563.367564][ T1668] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 563.376139][ T1668] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 563.385099][ T1668] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 563.398169][ T1668] R13: 00007ffce570763f R14: 00007fc15a10c9c0 R15: 000000000119bf8c [ 563.416834][ T1668] INFO: task syz-executor.3:12233 can't die for more than 144 seconds. [ 563.427249][ T1668] task:syz-executor.3 state:R running task stack:26608 pid:12233 ppid: 8554 flags:0x00004006 [ 563.451508][ T1668] Call Trace: [ 563.454853][ T1668] ? find_held_lock+0x2d/0x110 [ 563.459652][ T1668] ? lock_release+0x710/0x710 [ 563.480183][ T1668] ? iget5_locked+0xcc/0x2d0 [ 563.484860][ T1668] ? lock_downgrade+0x6d0/0x6d0 [ 563.489741][ T1668] ? fuse_init_file_inode+0x1e0/0x1e0 [ 563.506145][ T1668] ? fuse_init_file_inode+0x1e0/0x1e0 [ 563.514577][ T1668] ? _raw_spin_lock+0x2a/0x40 [ 563.519564][ T1668] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 563.530278][ T1668] ? iget5_locked+0x1be/0x2d0 [ 563.535030][ T1668] ? fuse_inode_eq+0x80/0x80 [ 563.542443][ T1668] ? fuse_iget+0x271/0x610 [ 563.546906][ T1668] ? fuse_change_attributes+0x610/0x610 [ 563.556931][ T1668] ? fuse_simple_request+0x3e8/0xd90 [ 563.563829][ T1668] ? fuse_lookup_name+0x447/0x630 [ 563.568889][ T1668] ? fuse_create+0x30/0x30 [ 563.574712][ T1668] ? mark_held_locks+0x9f/0xe0 [ 563.579562][ T1668] ? fuse_lookup.part.0+0xdf/0x390 [ 563.586334][ T1668] ? d_alloc_parallel+0x938/0x1ae0 [ 563.599003][ T1668] ? fuse_lookup_name+0x630/0x630 [ 563.604931][ T1668] ? lock_downgrade+0x6d0/0x6d0 [ 563.609837][ T1668] ? __d_lookup+0x477/0x760 [ 563.629282][ T1668] ? fuse_atomic_open+0x2de/0x440 [ 563.638651][ T1668] ? fuse_lookup+0x90/0x90 [ 563.650301][ T1668] ? lookup_open.isra.0+0xc3d/0x13d0 [ 563.655639][ T1668] ? vfs_unlink+0x600/0x600 [ 563.673437][ T1668] ? path_openat+0x9af/0x27a0 [ 563.678458][ T1668] ? path_lookupat+0x830/0x830 [ 563.689486][ T1668] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 563.708823][ T1668] ? do_filp_open+0x17e/0x3c0 [ 563.715130][ T1668] ? may_open_dev+0xf0/0xf0 [ 563.719783][ T1668] ? do_raw_spin_lock+0x120/0x2b0 [ 563.728268][ T1668] ? rwlock_bug.part.0+0x90/0x90 [ 563.734747][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 563.742258][ T1668] ? _raw_spin_unlock+0x24/0x40 [ 563.747161][ T1668] ? alloc_fd+0x2da/0x650 [ 563.752842][ T1668] ? do_sys_openat2+0x16d/0x420 [ 563.757722][ T1668] ? build_open_flags+0x680/0x680 [ 563.765219][ T1668] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 563.775506][ T1668] ? put_timespec64+0xcb/0x120 [ 563.781564][ T1668] ? ns_to_timespec64+0xc0/0xc0 [ 563.786459][ T1668] ? __x64_sys_openat+0x13f/0x1f0 [ 563.792779][ T1668] ? __ia32_sys_open+0x1c0/0x1c0 [ 563.797760][ T1668] ? syscall_enter_from_user_mode+0x1d/0x50 [ 563.805180][ T1668] ? do_syscall_64+0x2d/0x70 [ 563.809808][ T1668] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 563.824969][ T1668] [ 563.824969][ T1668] Showing all locks held in the system: [ 563.835558][ T1668] 1 lock held by khungtaskd/1668: [ 563.841504][ T1668] #0: ffffffff8b78f920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x28c [ 563.853372][ T1668] 1 lock held by in:imklog/8240: [ 563.858351][ T1668] #0: ffff8880283979f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 563.869387][ T1668] 1 lock held by syz-executor.3/12225: [ 563.875707][ T1668] #0: ffff88807a8b8ed0 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 563.890207][ T1668] 5 locks held by syz-executor.3/12233: [ 563.895874][ T1668] [ 563.898208][ T1668] ============================================= [ 563.898208][ T1668] [ 563.908587][ T1668] NMI backtrace for cpu 1 [ 563.913025][ T1668] CPU: 1 PID: 1668 Comm: khungtaskd Not tainted 5.10.0-next-20201216-syzkaller #0 [ 563.922243][ T1668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.932316][ T1668] Call Trace: [ 563.935605][ T1668] dump_stack+0x107/0x163 [ 563.939980][ T1668] nmi_cpu_backtrace.cold+0x3c/0xef [ 563.945206][ T1668] ? lapic_can_unplug_cpu+0x80/0x80 [ 563.950426][ T1668] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 563.956428][ T1668] watchdog+0xe75/0x1020 [ 563.960687][ T1668] ? trace_sched_process_hang+0x2a0/0x2a0 [ 563.966418][ T1668] kthread+0x3b1/0x4a0 [ 563.970500][ T1668] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 563.976411][ T1668] ret_from_fork+0x1f/0x30 [ 563.981505][ T1668] Sending NMI from CPU 1 to CPUs 0: [ 563.987155][ C0] NMI backtrace for cpu 0 [ 563.987166][ C0] CPU: 0 PID: 10057 Comm: kworker/u4:5 Not tainted 5.10.0-next-20201216-syzkaller #0 [ 563.987177][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.987187][ C0] Workqueue: bat_events batadv_nc_worker [ 563.987201][ C0] RIP: 0010:lock_is_held_type+0x5a/0x100 [ 563.987213][ C0] Code: bc 0b 00 00 65 4c 8b 24 25 00 f0 01 00 41 8b 84 24 88 09 00 00 4d 8d ac 24 90 09 00 00 65 ff 05 ac 42 e8 76 85 c0 7f 0f eb 7a <83> c3 01 41 3b 9c 24 88 09 00 00 7d 6d 48 63 c3 48 89 ee 48 8d 04 [ 563.987229][ C0] RSP: 0018:ffffc9000bac7b50 EFLAGS: 00000046 [ 563.987242][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 1ffffffff1afcc13 [ 563.987251][ C0] RDX: 0000000000000000 RSI: ffffffff8b78f860 RDI: ffff8880738cbf90 [ 563.987261][ C0] RBP: ffffffff8b78f860 R08: 0000000000000000 R09: ffffffff8d7e2ecf [ 563.987270][ C0] R10: fffffbfff1afc5d9 R11: 0000000000000000 R12: ffff8880738cb600 [ 563.987279][ C0] R13: ffff8880738cbf90 R14: 00000000ffffffff R15: ffff8880738cbf90 [ 563.987289][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 563.987306][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 563.987314][ C0] CR2: 00007fb2fce1c000 CR3: 000000000b48e000 CR4: 00000000001506f0 [ 563.987324][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 563.987333][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 563.987341][ C0] Call Trace: [ 563.987347][ C0] rcu_read_lock_sched_held+0x3a/0x70 [ 563.987354][ C0] lock_acquire+0x5d3/0x750 [ 563.987360][ C0] ? lock_release+0x710/0x710 [ 563.987366][ C0] ? batadv_nc_worker+0x7bb/0xe80 [ 563.987373][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 563.987380][ C0] batadv_nc_worker+0x12d/0xe80 [ 563.987387][ C0] ? batadv_nc_worker+0xf3/0xe80 [ 563.987393][ C0] process_one_work+0x98d/0x1630 [ 563.987400][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 563.987407][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 563.987414][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 563.987420][ C0] worker_thread+0x64c/0x1120 [ 563.987427][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 563.987434][ C0] ? process_one_work+0x1630/0x1630 [ 563.987440][ C0] kthread+0x3b1/0x4a0 [ 563.987447][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 563.987454][ C0] ret_from_fork+0x1f/0x30 [ 564.012762][ T1668] Kernel panic - not syncing: hung_task: blocked tasks [ 564.228739][ T1668] CPU: 1 PID: 1668 Comm: khungtaskd Not tainted 5.10.0-next-20201216-syzkaller #0 [ 564.237962][ T1668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.248038][ T1668] Call Trace: [ 564.251331][ T1668] dump_stack+0x107/0x163 [ 564.255685][ T1668] panic+0x343/0x77f [ 564.259688][ T1668] ? __warn_printk+0xf3/0xf3 [ 564.264304][ T1668] ? lapic_can_unplug_cpu+0x80/0x80 [ 564.269510][ T1668] ? preempt_schedule_thunk+0x16/0x18 [ 564.274894][ T1668] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 564.281197][ T1668] ? watchdog.cold+0x146/0x31d [ 564.285999][ T1668] watchdog.cold+0x157/0x31d [ 564.290633][ T1668] ? trace_sched_process_hang+0x2a0/0x2a0 [ 564.296371][ T1668] kthread+0x3b1/0x4a0 [ 564.301149][ T1668] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 564.307689][ T1668] ret_from_fork+0x1f/0x30 [ 564.312884][ T1668] Kernel Offset: disabled [ 564.317230][ T1668] Rebooting in 86400 seconds..