[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. 2020/12/15 19:38:36 fuzzer started 2020/12/15 19:38:36 dialing manager at 10.128.0.26:44999 2020/12/15 19:38:37 syscalls: 3280 2020/12/15 19:38:37 code coverage: enabled 2020/12/15 19:38:37 comparison tracing: enabled 2020/12/15 19:38:37 extra coverage: enabled 2020/12/15 19:38:37 setuid sandbox: enabled 2020/12/15 19:38:37 namespace sandbox: enabled 2020/12/15 19:38:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 19:38:37 fault injection: enabled 2020/12/15 19:38:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 19:38:37 net packet injection: enabled 2020/12/15 19:38:37 net device setup: enabled 2020/12/15 19:38:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 19:38:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 19:38:37 USB emulation: enabled 2020/12/15 19:38:37 hci packet injection: enabled 2020/12/15 19:38:37 wifi device emulation: enabled 19:42:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) 19:42:02 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)=0x14a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x6, 0x0, [{0x0, 0x0, 0xff, 0x7, 0x7}, {0x0, 0x0, 0x4}, {0x1, 0x1, 0x7f, 0x10000, 0x5}, {0x40000000, 0x7}, {0x80000019, 0xdc, 0x0, 0x10000, 0x5}, {0x0, 0x0, 0x0, 0x0, 0xff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="41106f8bc1dfa980e7174b152b3101ce", 0x10) sendto$inet6(r0, 0x0, 0x0, 0x4d87a, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) 19:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:42:03 executing program 3: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 19:42:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 19:42:03 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x6200, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{}, {0x300}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)=0x14a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x8000}, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x9, 0x0, [{0xc0000001, 0x1, 0xff, 0x7, 0x7}, {0xc0000000, 0x9, 0x800, 0x8, 0xd9}, {0x40000001, 0xfff, 0x4, 0x4, 0x7}, {0x1, 0x1, 0x7f, 0x10000, 0x5}, {0x40000000, 0x7, 0x0, 0x5501}, {0x80000019, 0xdc, 0x0, 0x10000, 0x5}, {0x4, 0x4, 0x1, 0x3, 0x4c45}, {0x4, 0xb96, 0x400, 0x8, 0x4}, {0x4, 0x3, 0x7, 0x5, 0xff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="41106f8bc1dfa980e7174b152b3101ce", 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) syzkaller login: [ 274.480565][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 274.701855][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 274.766784][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 274.927555][ T8638] IPVS: ftp: loaded support on port[0] = 21 [ 275.057585][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.065528][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.074242][ T8510] device bridge_slave_0 entered promiscuous mode [ 275.097342][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.104584][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.112687][ T8510] device bridge_slave_1 entered promiscuous mode [ 275.248881][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 275.261729][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.296341][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.338785][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 275.457338][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 275.501095][ T8510] team0: Port device team_slave_0 added [ 275.540512][ T8638] chnl_net:caif_netlink_parms(): no params data found [ 275.556758][ T8510] team0: Port device team_slave_1 added [ 275.654317][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.661604][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.688506][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.702690][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.710617][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.737734][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.835883][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.843034][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.853926][ T8536] device bridge_slave_0 entered promiscuous mode [ 275.927667][ T8510] device hsr_slave_0 entered promiscuous mode [ 275.937688][ T8510] device hsr_slave_1 entered promiscuous mode [ 275.950790][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.992983][ T9083] IPVS: ftp: loaded support on port[0] = 21 [ 276.001549][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.027124][ T8536] device bridge_slave_1 entered promiscuous mode [ 276.058851][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.070320][ T8638] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.079074][ T8638] device bridge_slave_0 entered promiscuous mode [ 276.090952][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.099266][ T8638] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.108382][ T8638] device bridge_slave_1 entered promiscuous mode [ 276.165540][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 276.187530][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.231679][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.245441][ T8638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.299796][ T8638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.338531][ T8536] team0: Port device team_slave_0 added [ 276.368027][ T8536] team0: Port device team_slave_1 added [ 276.415796][ T8638] team0: Port device team_slave_0 added [ 276.444128][ T33] Bluetooth: hci0: command 0x0409 tx timeout [ 276.457438][ T8638] team0: Port device team_slave_1 added [ 276.464421][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.471461][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.501032][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.597156][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.614086][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.640591][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.665527][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.672599][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.699422][ T8638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.700675][ T33] Bluetooth: hci1: command 0x0409 tx timeout [ 276.726530][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 276.756593][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.768509][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.778462][ T8708] device bridge_slave_0 entered promiscuous mode [ 276.788172][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.796278][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.822695][ T8638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.877876][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.885143][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.896042][ T8708] device bridge_slave_1 entered promiscuous mode [ 276.924253][ T3154] Bluetooth: hci2: command 0x0409 tx timeout [ 276.933995][ T8536] device hsr_slave_0 entered promiscuous mode [ 276.944101][ T8536] device hsr_slave_1 entered promiscuous mode [ 276.951318][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.959544][ T8536] Cannot create hsr debugfs directory [ 276.979965][ T8638] device hsr_slave_0 entered promiscuous mode [ 276.989735][ T8638] device hsr_slave_1 entered promiscuous mode [ 276.996719][ T8638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.004488][ T8638] Cannot create hsr debugfs directory [ 277.032605][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.052037][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.163190][ T33] Bluetooth: hci3: command 0x0409 tx timeout [ 277.192483][ T8708] team0: Port device team_slave_0 added [ 277.209641][ T8708] team0: Port device team_slave_1 added [ 277.266076][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.273483][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.281444][ T8821] device bridge_slave_0 entered promiscuous mode [ 277.290491][ T9083] chnl_net:caif_netlink_parms(): no params data found [ 277.337190][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.347342][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.358689][ T8821] device bridge_slave_1 entered promiscuous mode [ 277.366937][ T8510] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.389519][ T8510] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.403274][ T3154] Bluetooth: hci4: command 0x0409 tx timeout [ 277.416883][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.424422][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.450991][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.485106][ T8510] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.509400][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.522901][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.550277][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.564428][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.578515][ T8510] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.632039][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.761963][ T8821] team0: Port device team_slave_0 added [ 277.779770][ T8821] team0: Port device team_slave_1 added [ 277.807409][ T8708] device hsr_slave_0 entered promiscuous mode [ 277.814602][ T8708] device hsr_slave_1 entered promiscuous mode [ 277.821214][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.830097][ T8708] Cannot create hsr debugfs directory [ 277.882192][ T9083] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.891446][ T9083] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.900567][ T9083] device bridge_slave_0 entered promiscuous mode [ 277.921930][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.931687][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.960323][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.978786][ T9083] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.986696][ T9083] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.996467][ T9083] device bridge_slave_1 entered promiscuous mode [ 278.018642][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.026914][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.053216][ T3154] Bluetooth: hci5: command 0x0409 tx timeout [ 278.060191][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.102901][ T9083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.135462][ T9083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.186015][ T8638] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.208912][ T8638] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.245426][ T9083] team0: Port device team_slave_0 added [ 278.292927][ T8638] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.305438][ T9083] team0: Port device team_slave_1 added [ 278.322880][ T8821] device hsr_slave_0 entered promiscuous mode [ 278.336197][ T8821] device hsr_slave_1 entered promiscuous mode [ 278.342870][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.350920][ T8821] Cannot create hsr debugfs directory [ 278.369789][ T8638] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 278.431505][ T9083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.441070][ T9083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.468767][ T9083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.483544][ T8536] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.523610][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 278.534443][ T9083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.541441][ T9083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.574685][ T9083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.594534][ T8536] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.620386][ T8536] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.683770][ T8536] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.732057][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.760752][ T9083] device hsr_slave_0 entered promiscuous mode [ 278.763943][ T33] Bluetooth: hci1: command 0x041b tx timeout [ 278.775458][ T9083] device hsr_slave_1 entered promiscuous mode [ 278.782321][ T9083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.791657][ T9083] Cannot create hsr debugfs directory [ 278.809249][ T8708] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 278.856733][ T8708] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 278.899504][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.910877][ T8708] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 278.931523][ T8708] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 278.949062][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.958692][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.993001][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.004713][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.014959][ T3154] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.022258][ T3154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.031207][ T3154] Bluetooth: hci2: command 0x041b tx timeout [ 279.073745][ T8638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.088001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.146580][ T8638] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.157842][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.169255][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.179159][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.186600][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.196045][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.205189][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.214152][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.222285][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.230298][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.239708][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.277464][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 279.314819][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.322863][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.334643][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.343979][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.352615][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.362125][ T3154] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.369319][ T3154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.380960][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.390182][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.400127][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.441431][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.460461][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.478387][ T8821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.485333][ T3154] Bluetooth: hci4: command 0x041b tx timeout [ 279.501784][ T8821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.523378][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.532208][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.554075][ T9614] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.561190][ T9614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.576339][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.586631][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.599366][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.611381][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.639336][ T8821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.683485][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.693007][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.704544][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.712010][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.720622][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.730713][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.739967][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.749754][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.763885][ T8821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.780935][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.791920][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.819083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.841635][ T8638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.859085][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.892080][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.902528][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.912648][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.921262][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.949072][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.958289][ T9083] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.977054][ T9083] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.013902][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.028991][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.038717][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.045865][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.054091][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.062921][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.074286][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.083345][ T9083] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.102495][ T9083] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.124153][ T8160] Bluetooth: hci5: command 0x041b tx timeout [ 280.139871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.149380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.162422][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.169627][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.179295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.187639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.222930][ T8638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.245276][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.252200][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.262597][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.272210][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.281775][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.291878][ T8510] device veth0_vlan entered promiscuous mode [ 280.312536][ T8510] device veth1_vlan entered promiscuous mode [ 280.342722][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.351558][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.361096][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.370483][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.380169][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.390576][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.434453][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.455513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.465997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.475038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.484668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.495081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.504251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.512461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.548755][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.557859][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.596819][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.603630][ T3154] Bluetooth: hci0: command 0x040f tx timeout [ 280.614142][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.622537][ T9614] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.629678][ T9614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.639515][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.648685][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.657782][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.666687][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.676019][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.685999][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.695496][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.704783][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.714874][ T9614] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.721955][ T9614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.731219][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.741064][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.750650][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.761254][ T8638] device veth0_vlan entered promiscuous mode [ 280.778126][ T8510] device veth0_macvtap entered promiscuous mode [ 280.788464][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.817928][ T8638] device veth1_vlan entered promiscuous mode [ 280.844252][ T8160] Bluetooth: hci1: command 0x040f tx timeout [ 280.856696][ T8510] device veth1_macvtap entered promiscuous mode [ 280.877891][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.886446][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.896782][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.905755][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.914385][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.966832][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.977583][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.988642][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.002527][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.028200][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.036154][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.045364][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.054686][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.079102][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.090017][ T8160] Bluetooth: hci2: command 0x040f tx timeout [ 281.144034][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.156306][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.178414][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.188831][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.202725][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.216041][ T8638] device veth0_macvtap entered promiscuous mode [ 281.234674][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.242756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.254074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.263621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.281668][ T8708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.292916][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.311458][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.324415][ T8160] Bluetooth: hci3: command 0x040f tx timeout [ 281.331202][ T8638] device veth1_macvtap entered promiscuous mode [ 281.352900][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.368362][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.377605][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.387156][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.419082][ T8510] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.429075][ T8510] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.438001][ T8510] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.446848][ T8510] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.465078][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.492879][ T9083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.518334][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.528060][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.545632][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.557857][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.563846][ T3154] Bluetooth: hci4: command 0x040f tx timeout [ 281.570620][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.580465][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.615159][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.637781][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.669117][ T9083] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.679010][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.689993][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.704547][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.740150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.759059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.780005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.789617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.800173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.811176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.820423][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.827584][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.856403][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.868457][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.880872][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.936336][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.944769][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.954224][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.962780][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.969965][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.031004][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.039702][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.050226][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.059931][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.069903][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.079984][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.089370][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.096546][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.105847][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.115450][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.125504][ T8536] device veth0_vlan entered promiscuous mode [ 282.202660][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.217934][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.223457][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.234484][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.242557][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.251578][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.261148][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.270681][ T3154] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.277859][ T3154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.287247][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.297922][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.307529][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.325848][ T8638] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.335215][ T3154] Bluetooth: hci5: command 0x040f tx timeout [ 282.335718][ T8638] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.361282][ T8638] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.373884][ T8638] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.417600][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.445291][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.463632][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.472299][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.495344][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.507377][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.516192][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.527373][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.541882][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.551290][ T8536] device veth1_vlan entered promiscuous mode [ 282.563247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.578960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.597457][ T8708] device veth0_vlan entered promiscuous mode [ 282.618749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.624119][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.635530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.636231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.656320][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.658400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.684158][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 282.688564][ T8708] device veth1_vlan entered promiscuous mode [ 282.727858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.736679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.745939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.754464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.764248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.810753][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.830264][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.842580][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.880183][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.913686][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.922422][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.924056][ T3154] Bluetooth: hci1: command 0x0419 tx timeout [ 282.948117][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.976900][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:42:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000b00)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) [ 283.008479][ T8821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.027523][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.054126][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.065736][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:42:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) [ 283.105950][ T8708] device veth0_macvtap entered promiscuous mode [ 283.135488][ T8536] device veth0_macvtap entered promiscuous mode [ 283.166476][ T8160] Bluetooth: hci2: command 0x0419 tx timeout [ 283.182079][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:42:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) [ 283.214741][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.235041][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.277264][ T8536] device veth1_macvtap entered promiscuous mode [ 283.300544][ T8708] device veth1_macvtap entered promiscuous mode [ 283.347756][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.369654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:42:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 283.390669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.401273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.403607][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 283.421533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.439896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.512823][ T9083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.529863][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:42:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) lsetxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 283.572060][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.583463][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.597660][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.611122][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.654762][ T9851] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 283.663623][ T8160] Bluetooth: hci4: command 0x0419 tx timeout [ 283.665003][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.679707][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.688484][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:42:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 283.709552][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.787977][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.812193][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.832759][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.844940][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.868403][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.886141][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.895444][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.906704][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.918190][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:42:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) [ 283.932974][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.945304][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.963024][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.991465][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.010669][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.021791][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.039464][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.057447][ T303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.077997][ T8536] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.099651][ T303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.124130][ T8536] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.132873][ T8536] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.170364][ T8536] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.195007][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.215005][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.225748][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.287664][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.300235][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.312395][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.325236][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.336129][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.347685][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.360564][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.363966][ T33] Bluetooth: hci5: command 0x0419 tx timeout [ 284.370578][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.384277][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.405610][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.414776][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.458252][ T8708] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.476138][ T8708] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.492194][ T8708] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.505349][ T8708] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.529935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.539327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.558974][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.561843][ T8821] device veth0_vlan entered promiscuous mode [ 284.598020][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.614380][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.623741][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.631143][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.647177][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.659267][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.668083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.678052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.688378][ T9083] device veth0_vlan entered promiscuous mode [ 284.787558][ T8821] device veth1_vlan entered promiscuous mode [ 284.854973][ T9083] device veth1_vlan entered promiscuous mode [ 284.900128][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.922022][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.956657][ T9891] IPVS: ftp: loaded support on port[0] = 21 [ 284.984740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.995732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.016579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.036564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.066628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.092721][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.113551][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.134668][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.156610][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.188094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.211811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.225935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.235871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.277396][ C0] hrtimer: interrupt took 43827 ns 19:42:14 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)=0x14a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x6, 0x0, [{0x0, 0x0, 0xff, 0x7, 0x7}, {0x0, 0x0, 0x4}, {0x1, 0x1, 0x7f, 0x10000, 0x5}, {0x40000000, 0x7}, {0x80000019, 0xdc, 0x0, 0x10000, 0x5}, {0x0, 0x0, 0x0, 0x0, 0xff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="41106f8bc1dfa980e7174b152b3101ce", 0x10) sendto$inet6(r0, 0x0, 0x0, 0x4d87a, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) [ 285.642189][ T8821] device veth0_macvtap entered promiscuous mode [ 285.699888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.718272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.751817][ T9083] device veth0_macvtap entered promiscuous mode [ 285.781045][ T8821] device veth1_macvtap entered promiscuous mode [ 285.804919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.810206][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.825407][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.869494][ T9083] device veth1_macvtap entered promiscuous mode [ 285.897720][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.959732][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.972974][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.984504][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.996949][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.008912][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.020333][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.033405][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.044708][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.065014][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.078308][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.095204][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.106901][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.117583][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.131118][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.152491][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.163248][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.174485][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.185026][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.196102][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.210437][ T9083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.218808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.230279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.246888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.267213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.340851][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.352910][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.363782][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.375314][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.385366][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.398602][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.409009][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.419767][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.435047][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.445140][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.455979][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 286.458645][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.475872][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.486862][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.499732][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.510749][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.520969][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.533326][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.544641][ T9083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.556219][ T9083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.567791][ T9083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.582039][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.591838][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.602432][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.613481][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.626543][ T8821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.636466][ T8821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.645580][ T8821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.656404][ T8821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.685256][ T9083] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.695203][ T9083] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.704291][ T9083] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.714500][ T9083] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.863805][ T7] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 286.891128][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.965584][ T7] usb 4-1: config 0 descriptor?? [ 286.994141][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.002157][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.018796][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.043241][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.072520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.131392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.181785][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.198493][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.213896][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.222486][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.245348][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.267286][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.082176][ T7] usb 4-1: ATUSB: AT86RF231 version 0 [ 288.293328][ T7] usb 4-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 288.303593][ T7] usb 4-1: Firmware version (0.0) predates our first public release. [ 288.320802][ T7] usb 4-1: Please update to version 0.2 or newer [ 288.503377][ T7] usb 4-1: Firmware: build [ 288.723303][ T7] usb 4-1: atusb_control_msg: req 0x20 val 0x3 idx 0x2, error -71 [ 288.753169][ T7] usb 4-1: atusb_probe: setup failed, error = -71 [ 288.856951][ T7] atusb: probe of 4-1:0.0 failed with error -71 [ 288.879261][ T7] usb 4-1: USB disconnect, device number 2 19:42:18 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x6200, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{}, {0x300}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)=0x14a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x8000}, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x9, 0x0, [{0xc0000001, 0x1, 0xff, 0x7, 0x7}, {0xc0000000, 0x9, 0x800, 0x8, 0xd9}, {0x40000001, 0xfff, 0x4, 0x4, 0x7}, {0x1, 0x1, 0x7f, 0x10000, 0x5}, {0x40000000, 0x7, 0x0, 0x5501}, {0x80000019, 0xdc, 0x0, 0x10000, 0x5}, {0x4, 0x4, 0x1, 0x3, 0x4c45}, {0x4, 0xb96, 0x400, 0x8, 0x4}, {0x4, 0x3, 0x7, 0x5, 0xff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="41106f8bc1dfa980e7174b152b3101ce", 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) [ 289.484104][ T8160] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 289.843809][ T8160] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 289.852891][ T8160] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.872150][ T8160] usb 4-1: config 0 descriptor?? 19:42:19 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0x5450, 0x0) 19:42:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:42:19 executing program 1: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:19 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x6200, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{}, {0x300}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000040)=0x14a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x8000}, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x9, 0x0, [{0xc0000001, 0x1, 0xff, 0x7, 0x7}, {0xc0000000, 0x9, 0x800, 0x8, 0xd9}, {0x40000001, 0xfff, 0x4, 0x4, 0x7}, {0x1, 0x1, 0x7f, 0x10000, 0x5}, {0x40000000, 0x7, 0x0, 0x5501}, {0x80000019, 0xdc, 0x0, 0x10000, 0x5}, {0x4, 0x4, 0x1, 0x3, 0x4c45}, {0x4, 0xb96, 0x400, 0x8, 0x4}, {0x4, 0x3, 0x7, 0x5, 0xff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="41106f8bc1dfa980e7174b152b3101ce", 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) 19:42:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c040) [ 290.259989][ T8160] usb 4-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 290.278722][ T8160] usb 4-1: Firmware version (0.0) predates our first public release. [ 290.336939][ T8160] usb 4-1: Please update to version 0.2 or newer [ 290.364620][ T8160] usb 4-1: atusb_probe: initialization failed, error = -71 19:42:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000000ca) r1 = dup(r0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) [ 290.412203][ T8160] atusb: probe of 4-1:0.0 failed with error -71 19:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4015) 19:42:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RRENAME(r2, 0x0, 0x0) [ 290.459941][ T8160] usb 4-1: USB disconnect, device number 3 19:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 19:42:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0xf, 0x0, 0x0) 19:42:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) write$binfmt_aout(r1, 0x0, 0x0) 19:42:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xad40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, r1) 19:42:20 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 19:42:20 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "72a587538fdca109", "7f1ec13e3d57876418418a6f7a250a1889c5fe80a3c3b651ca04e2604e3b442a", "49fd45f9", "0bc051a287b35d7c"}, 0x38) 19:42:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:20 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:23 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\x9appp\xfd1r\xe3\xb8(\xea\x9b^\x9c\x13\x05\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddU0\xc98M\xcd\xfb\xccJx\xaa\x82\x1b!}a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc2\xa7\xe7\xfe7\x0f\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 19:42:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r1, 0x1000000000016) 19:42:23 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = eventfd(0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 19:42:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 19:42:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @remote}}) 19:42:23 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x0, 0x7468790c5a8c8ee6, 0x0, 0x0) 19:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f00000002c0)) 19:42:23 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 19:42:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000480)) 19:42:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000080)) 19:42:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, 0x0) 19:42:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:42:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:42:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 19:42:24 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000001c0)) 19:42:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket(0x1, 0x2, 0x0) tkill(r1, 0x1000000000016) 19:42:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 19:42:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb9\x00\x00\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xf3\xc2Uc\x18h5_\xd2\xe6\x84\x92\xd9M\xbf4\xf7\x9c\x108\xcc\xe9a\xf6\xa1\xa6\xd7\x87\xb8\xa2R\x04\xd5\xd9\x89\xcb\xa6\xcep\x8f\x8ez\xca\x14xCk\xd4', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = dup(r0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) sendfile(r0, r4, &(0x7f0000000100), 0x220) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@private1}, 0x0) 19:42:24 executing program 3: r0 = memfd_create(&(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 19:42:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x40006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, r2+60000000}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) tkill(r3, 0x1000000000016) 19:42:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 19:42:27 executing program 0: r0 = socket(0xa, 0x801, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 19:42:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x40100c000000013) 19:42:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 19:42:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x4) shutdown(r0, 0x0) 19:42:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 19:42:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000280)) 19:42:27 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:42:27 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x22941, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 19:42:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 19:42:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 19:42:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 19:42:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 19:42:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = dup(r1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x15, 0x0, &(0x7f0000000000)=0x34) 19:42:28 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmmsg(r0, 0x0, 0x0, 0x0) 19:42:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 19:42:28 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 19:42:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 19:42:28 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 19:42:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:42:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RLOPEN(r1, 0x0, 0x0) 19:42:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004000) 19:42:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:28 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4664a04000000b200"}) 19:42:29 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x4, 0x0, 0x0) 19:42:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20041104) 19:42:29 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 19:42:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:42:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 19:42:29 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:42:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000), 0x14) 19:42:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RLERRORu(r0, 0x0, 0x0) 19:42:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup2(r0, r1) getsockname$packet(r1, 0x0, &(0x7f0000003cc0)) 19:42:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:42:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:42:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x444c0) 19:42:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 19:42:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, 0x0, 0x300) 19:42:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:42:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:29 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 19:42:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:42:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4048010) 19:42:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8940, 0x0) 19:42:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='net/udplite\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 19:42:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 19:42:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 19:42:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x5411, 0x0) 19:42:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 19:42:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x5450, 0x0) 19:42:30 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 19:42:30 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:42:30 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 19:42:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 19:42:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RREAD(r1, 0x0, 0x0) 19:42:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x3e9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x23, 0x0, 0x35) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:42:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5450, 0x0) 19:42:30 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000007740)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) 19:42:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x2, &(0x7f0000000040)) 19:42:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000001b80)={0x2, 0x4e23, @empty}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) 19:42:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000400)='net/icmp6\x00') 19:42:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, 0x0, &(0x7f0000000880)) 19:42:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) 19:42:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x40805) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 19:42:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$CHAR_RAW_RRPART(r0, 0x890b, 0x400000) 19:42:31 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 19:42:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 19:42:31 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 19:42:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) getpeername$inet(r1, 0x0, &(0x7f0000000180)) 19:42:31 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000140), 0x21c) sigaltstack(&(0x7f0000000000/0x3000)=nil, 0x0) 19:42:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 19:42:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, &(0x7f0000000080)={0x8, 'vlan0\x00', {'batadv_slave_1\x00'}}) 19:42:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 19:42:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3a00000a4800f4ff8cffffffffff0400150002"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 19:42:31 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 19:42:31 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 19:42:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 19:42:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017a34c"], 0x10) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x3b) 19:42:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:42:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) 19:42:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 19:42:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) 19:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x12, 0x0, 0x0) 19:42:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') close(r0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x41}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) setpriority(0x0, r1, 0x0) 19:42:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x44000809) 19:42:32 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000680)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 19:42:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfffffffa) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:42:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), 0x4) 19:42:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000), 0x4) 19:42:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 19:42:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:42:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 19:42:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 19:42:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 19:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:42:32 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)=ANY=[], 0xcc}}, 0x0) 19:42:32 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:42:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 19:42:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f00000013c0)={'ip6_vti0\x00', 0x0}) 19:42:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 19:42:32 executing program 2: r0 = socket(0xa, 0x3, 0xd23) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xff54, &(0x7f0000000440)={&(0x7f0000000080)={0x3a8, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "5cdcebd361add7f287f6603e2a9c675c6a72c1f27cebf24dfb656d7949d7bce7870cd09d736a2e018caca8f0fa556ff797ad7234a5cd53ee379d4cf1535f0188be8d8ad6b9d0fcbf6afeb84ad65b32037c4f1474fc614af6ad38fc8ef2589befe314329161cb2a183978fa3201553e0624bb301a46693bf13b8f7590c341c1567cad507c030f5228c9ddf148aac5fc844f934f54f0f3713a6248a6133b1e122bf990bc2f938f31174198d766c53bc55195d3eeec38916f7a57aacc7a5b132b5e760fe32569a99626ea758dea01260ff9fe941858101af8f52c7b9e108cd0e4f13c37fc5458e57cb38cadfaf0d5"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "b7a0175d9fb0df29b1902fb2a73a4d0a932d08588cc2ebe7a9e0fed337a94fbb74e574180f52630d69ecfb36578c9601ab52f8353c2fc1b28839dd6b72031215526e4fa91dc70b609e7ee16f1903b51166a2d0705efb26a48f7db96685a52752aff19d55ac8bb73dc83dbe8187a3440f8821c6cc902bd2"}, @INET_DIAG_REQ_BYTECODE={0x40, 0x1, "c6593528667763d017f68043d0b94dd237dfd97e5bea90a4a4b4e2d1a2507b1b5371df412117d0b79cd1305659e2c92eb9d2df06134e5d8f1d546db0"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "1419b27f99429a262a6881f4efd1b5fbe63b94f4cd989361b0c522f051eac84989951bf84bd278c1b63bdf6e7330d909fea4622a075af72d2a2d65c41bd18cbfd21e11573f8ac406512416b19ed9000e7627f28de0f526c9f94c92d0c0921dbaa1c7bd62aa53f6be314a996e6d7d31c9e3991eb6cc460c10557335acc5f2f5f3e03f0fa10fea86d1ecce4a25af2104"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "617985994bf6de802ca0f7f8d782fca2435c1fba86316ba6c36191fbb35cc88fdda2ebf56865a51bebf965378b741413c7f6994ba9fd5004564896f7a9929478f07dc0e67b983fb0e47faa137e4baed9c842f1a63531a3d939a8dd4798121ed73ab6551c06b18be6457dce47db685d440bc81ae260093fe4e8770d2175e5dd98d3ba95592bbebffa148ce6152ca5cfe6092808f17407e346cd9719c68ca46d2114b06a096101dcf2c3c4285def97d46469a29d41654b77f0146148ef66ad426f80229b6d1660dc0234aceefaaeb8610737a0f343555fbd2f37a200e00a70548994c883a93371a8676c114a22f3b316abf8"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "9d012af24739248c549c9780c2c24ec5ca79f77c10535b4fc5"}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:42:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:42:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a8b630300000000800000f300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r2, 0x127a, 0x0) 19:42:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008091) [ 303.592570][T10571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:42:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f0000000080)) 19:42:33 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$KDGKBENT(r1, 0x4b46, 0x0) tkill(r0, 0x15) 19:42:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 19:42:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)) 19:42:33 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x890b, &(0x7f0000077600)={0x0, [], 0x0, "a8d15d1e368fc5"}) [ 304.186765][T10596] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:42:33 executing program 0: r0 = epoll_create(0x122) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000080)) 19:42:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:42:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 19:42:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 19:42:33 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) [ 304.500181][T10621] device lo entered promiscuous mode 19:42:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ttyS3\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) [ 304.532578][T10619] device lo left promiscuous mode 19:42:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ppoll(&(0x7f0000001800)=[{r0, 0x180}], 0x1, 0x0, &(0x7f0000001880), 0x8) [ 304.559782][T10623] device lo entered promiscuous mode [ 304.577512][T10619] device lo left promiscuous mode 19:42:34 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x202c2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:42:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 19:42:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:42:34 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:42:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)) 19:42:34 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000500)) 19:42:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 19:42:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0x5450, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="a0010000"], 0x1a0}, 0x1, 0x0, 0x0, 0x4000081}, 0x4004004) 19:42:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 19:42:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001240)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 19:42:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42941, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:42:35 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) 19:42:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 19:42:35 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') close(r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b40)) 19:42:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 19:42:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:42:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setpgid(0x0, r1) 19:42:35 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x41) 19:42:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0xfffffffffffffd3d) 19:42:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:42:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0xffffffffffffff6e) 19:42:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 19:42:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, 0x0) 19:42:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:42:36 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:42:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:36 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00', @mcast1}) 19:42:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0xfffe, 0xfffa, &(0x7f00000002c0)}) ioctl$KDSKBSENT(r2, 0x5608, &(0x7f00000006c0)={0x0, "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"}) 19:42:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3e, 0x0, 0x68) 19:42:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setsig(r0, 0xa, 0x0) 19:42:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:42:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:42:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040004) 19:42:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:37 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 19:42:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:42:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RREMOVE(r1, 0x0, 0x0) 19:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 19:42:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 19:42:37 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000001340), 0x0, &(0x7f00000023c0), 0x0, 0x0) 19:42:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:37 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$EVIOCGABS2F(r0, 0x5450, 0x0) 19:42:38 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x118) 19:42:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'bond_slave_0\x00'}) 19:42:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r1, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r2) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup3(r2, r0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$KDGKBENT(r1, 0x4b46, 0x0) tkill(r2, 0x1000000000015) 19:42:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFSLABEL(r0, 0x5450, 0x0) 19:42:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x51, [], 0x0, &(0x7f0000000080), &(0x7f0000000080)=""/82}, &(0x7f0000000200)=0xe2cfc420bf55273b) 19:42:40 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:42:40 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 19:42:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x240008d1) 19:42:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) 19:42:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:42:40 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 19:42:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:42:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x28004004) 19:42:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:42:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:42:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:42:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f00000001c0)) 19:42:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) listen(r2, 0x0) 19:42:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 19:42:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b66, &(0x7f0000000000)) 19:42:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 19:42:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 19:42:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 19:42:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x5401, 0x20000003) 19:42:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 19:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x7c}}, 0x0) 19:42:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5451, 0x0) 19:42:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:42:44 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 19:42:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x98) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/route\x00') ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 19:42:44 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getflags(r0, 0x0) 19:42:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = eventfd2(0x0, 0x0) fstat(r2, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 19:42:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[], 0xfc}}, 0x0) 19:42:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x4, 0x0, 0x0) 19:42:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2(&(0x7f0000000000), 0x0) tkill(r3, 0x1000000000016) 19:42:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 19:42:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:42:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:42:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x400020e0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) bind(r1, &(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 19:42:44 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) close(r0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 19:42:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, 0x0) 19:42:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:42:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 19:42:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:42:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) lseek(r0, 0x0, 0x7) 19:42:45 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 19:42:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000680), 0x8) 19:42:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010811, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="05"], 0x14}}, 0x0) tkill(r2, 0x1000000000016) 19:42:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[], 0x1) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8b17798a2172f30eaf92c82aa365e7782fe050"}) 19:42:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 316.445557][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 316.528968][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:42:48 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa40, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 19:42:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMIWAIT(r0, 0x5425, 0x0) 19:42:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000040)) 19:42:48 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:48 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4008004) 19:42:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) 19:42:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 19:42:48 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$CHAR_RAW_FLSBUF(r2, 0x5450, 0x0) 19:42:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x5, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 19:42:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) r1 = dup(r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 19:42:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:48 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 19:42:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x400454c8, 0x0) 19:42:48 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) 19:42:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, 0x0) 19:42:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x7}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x66}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "b41a7d79cd7b18512aadcc6a1ab5a861"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x67}, @NL80211_ATTR_SSID={0xe, 0x34, @random="6c500d47d90fbfc1814f"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="c67f012df88b"}]}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x20000010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5a, 0x79}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x58}}, 0x8000) 19:42:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000180)={0x6, 'bridge_slave_0\x00'}) 19:42:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180), 0x10) 19:42:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[], 0x2c}}, 0x0) 19:42:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x42) 19:42:48 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 19:42:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:49 executing program 3: pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:49 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 19:42:49 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x10040, 0x0) r1 = dup(r0) fdatasync(r1) 19:42:49 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 19:42:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:49 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 19:42:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) tkill(r2, 0x1000000000016) 19:42:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000480)) 19:42:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x80) dup2(r1, r2) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:42:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={&(0x7f0000000380), 0xc, &(0x7f0000000580)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 19:42:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, 0x0, 0x0, 0x24000004) 19:42:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1844) 19:42:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc80}}, 0x0) 19:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={0x0}}, 0x2c040491) 19:42:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 19:42:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, 0x0, 0x0) 19:42:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x24000800) 19:42:50 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 19:42:50 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:50 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400ffd) 19:42:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)) 19:42:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000080)) 19:42:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec2, &(0x7f0000000140)={0x0}}, 0x0) 19:42:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) 19:42:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$apparmor_current(r0, 0x0, 0x0) 19:42:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:42:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x24008850) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x20000000) 19:42:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7cea51ee, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 19:42:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 19:42:51 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x41) 19:42:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_crypto(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:42:51 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 19:42:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0xa0}}, 0x0) tkill(r1, 0x1000000000016) 19:42:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 19:42:51 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x10e, 0x5, 0x0, 0x0) 19:42:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:42:51 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 19:42:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 19:42:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20a44, 0x4) 19:42:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RGETLOCK(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:42:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0x8, 0x0, 0x0) 19:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4008000) 19:42:54 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:42:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:42:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$FIOCLEX(r0, 0x5451) 19:42:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$SO_COOKIE(r1, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 19:42:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) 19:42:54 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:42:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:42:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r2, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x8840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) 19:42:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() writev(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)="8c", 0x1}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:42:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:42:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x880) 19:42:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 19:42:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b36, 0x0) 19:42:54 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) 19:42:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) close(r0) syz_genetlink_get_family_id$nl80211(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:42:55 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write(r2, &(0x7f00000001c0)="05", 0x1) 19:42:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x164}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 19:42:55 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 19:42:55 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:42:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', 0x0}) 19:42:55 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x338, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE, @IPVS_CMD_ATTR_DAEMON, @IPVS_CMD_ATTR_DAEMON, @IPVS_CMD_ATTR_DEST, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_UDP]}, 0x6}}, 0x0) 19:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8005) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) socket$unix(0x1, 0x20000000001, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:42:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x43, 0x0) ioctl$FIONCLEX(r0, 0x5450) 19:42:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$eventfd(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x1000000000016) 19:42:55 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300), 0x4) 19:42:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$FIONREAD(r2, 0x8940, 0x0) 19:42:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) write(r2, 0x0, 0x0) 19:42:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) 19:42:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000002c0)={0x6, 'bond_slave_0\x00'}) 19:42:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 19:42:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000180)) 19:42:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040010) 19:42:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:42:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={0x0}}, 0x0) shutdown(r0, 0x0) 19:42:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 19:42:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 19:42:56 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$BLKALIGNOFF(r2, 0x5451, 0x0) 19:42:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) 19:42:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffce1, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$vga_arbiter(r1, 0x0, 0x14) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 19:42:56 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x1a, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bond\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x54}}, 0x0) 19:42:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) tee(r1, r0, 0x0, 0x0) 19:42:56 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)) 19:42:56 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) 19:42:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:42:56 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:42:56 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:42:59 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000100)={'gretap0\x00', 0x0}) 19:42:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 19:42:59 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "0c3552c94c54724c2743a99b698043d1b77d8d"}) 19:42:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x4004014, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x2a) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:42:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) [ 330.060153][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:42:59 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:42:59 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x58841, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 330.123815][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:42:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b36, 0x0) 19:42:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000300120000000000000000000000000000000000000000000000d57af43100000000000000000700", @ANYRES32=0x0, @ANYBLOB="0000cf1044d761"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890c, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 19:42:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 19:42:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:42:59 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) dup3(r2, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:42:59 executing program 5: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:42:59 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 19:42:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000300)=""/198) 19:42:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 19:43:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$VT_WAITACTIVE(r0, 0x5428) 19:43:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0x10c}}, 0x20000080) 19:43:00 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xfe8e, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 19:43:00 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x480c7) 19:43:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:00 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f00000000c0)) 19:43:00 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r2) dup(r0) ioctl$KDSKBSENT(r2, 0x5404, &(0x7f0000000380)={0x0, "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"}) 19:43:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 19:43:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 19:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x2) r2 = gettid() tkill(r2, 0x1000000000016) 19:43:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 19:43:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 19:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 19:43:00 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x410) 19:43:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000140)) 19:43:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 19:43:00 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:43:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:43:00 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:43:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "53b3c5b0c777b8c3"}) 19:43:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:01 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x24, &(0x7f00000004c0)={'filter\x00', 0x7e01, 0x4, 0x438, 0x0, 0x130, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:43:01 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:01 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:43:01 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:43:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$P9_RCREATE(r0, &(0x7f0000001bc0)={0x18}, 0x18) 19:43:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:01 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:01 executing program 1: syz_genetlink_get_family_id$mptcp(0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDSETMODE(r2, 0x5452, 0x2071dffe) 19:43:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x5452, &(0x7f0000000100)={'sit0\x00', 0x0}) 19:43:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) shutdown(r0, 0x0) 19:43:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:43:01 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:01 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:43:02 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 19:43:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1eff0007000000fff3e52400000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 19:43:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:02 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae041a045d90868a6c5500e00b00"}) 19:43:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 19:43:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:43:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:02 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:43:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) 19:43:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 19:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200080c0) 19:43:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0abd14454e3e8061fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r2, 0x127a, 0x0) 19:43:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8010) 19:43:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0x8001004000000016) 19:43:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x5451, 0x0) 19:43:02 executing program 3: r0 = socket(0x2, 0x3, 0x20) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'syzkaller1\x00'}) 19:43:02 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 19:43:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acafff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 19:43:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x49c) 19:43:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x8000) 19:43:03 executing program 5: r0 = epoll_create(0x800801) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:43:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@empty, @local}, 0xc) 19:43:03 executing program 2: r0 = msgget$private(0x0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/33) 19:43:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:43:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 19:43:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x21, 0x0, &(0x7f0000000000)) 19:43:05 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 19:43:05 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000e40)) 19:43:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x188042, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x224f01, 0x61) 19:43:06 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x29, 0x33, 0x0, 0x300) 19:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:43:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000000400)=[{&(0x7f00000006c0)={0x28a0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x107e, 0x0, 0x0, 0x1, [@generic="7659e77c3de4bd615ff61ddd4087433675d0e2cbc5917abc15ee9276ef48a0194ce8bfd5887ef7bb9117d0f66b84661aee9a34f1dd8805928b2877494de7a04fc92c93d43f95d288b43e81f995ca0cfd91a66ea44bb2cc782ed7c22c3750c6834c5c47938c3444a9a4d7855dbdb3f2dc701dddc9232534c4c9f14c0732d513f7b233c87c38e51bcdc9f0c53e98bf54cdf428513d8256c594f2b4ae8023a2edbe2155db9ec53af5c1f1682a188282ad3b4ba7d81380e1e6ee4259d5fe27fc89e079655ba1395b0657defb66328ec361b67126a28805e765ac2ca294b27b1ba1e40e28de5ce7583c9fdd29681d09006f0a15880e5ddafa2f01ed4f0a1ee78d1fa0d7cab5cbe090f3c813e2ec2791ccfbd1dcbb6a300749a18d43f37078fb43b2987413f7c9bea11eb87eb7a52b8453acc77cdd89d574aabf4dd62569f3f482479c1a695027949a1e8854b6650c4954858ae9f5b00028cabb700b572e75d0c8e4a0d40d534faf0bdaeacbdfce54a420855b5d4edcd7b91a287780d5c94ecb6e103936942ceb3b12d273d7012e73bed778cd6d5dddc971b2b80060e41d207080d72cdf7b68657dc6a0981737295d408c8e1c47221ee7814ac3efd359138edfb39c395eec1484142ce4acd8e5318f0b209b2405f8891a67e04000fe93eb504edf8b3b4ef97c9f42ffb70943f47d69779de36e24005bc0ca6964ad2ca1592715cd8f509b55fe03296c7c6c7d5d490dacc32062fab97499130da18302bd05df9bfd65e4a12245b8693a387b1a8295434e081cf7026f92c754138ddf34e2b2c7d85c759cc369c271b78023bc3e80e3ac1cc8cbda29d0be9d97105a4255e44aeadd5095fce4d071ede5e62c1b6628346efc14ff5a70b7d818e02ac8f0d85e55bd9c453ad2441c236455b1d6b98e51cb34d23189ffd46b850a7340a55e9b4f4a7c5a5f2642fa01321d5f433a6c3ee1ddb2ea7d7e68d34d20b3184a3fce70da6360ae0610da788eb6aa1cc6f367c658b7d042d2900c563cb637a949f0ad9d25ec64641f184e58cd75c10082ad0af1c3d2830fa3ad80649f36fef50894aabef174a00b655c05c3009f21fbbf2b551556badba9c309dbf874687fe50f5abec5535c710a35a499c7555aadf51a65807e69f094a2fcb4d60b44ab4b9fcfe6641eaf34105ef0ec2a1fe1cb7a2090b26b089cffbbc847678a24d2c79d6be782110c499fcb393b68a3a4de9c9f2e8ad86e24420bdbb6d82171b74e0178378673700fd7a030b1afac736d688097bafee246a77d89d910490cb7afcdf2970f15feacdef845bfb71acea468249319a592c9f914005b93d1e0ea0f37aa015ae81bb345c46d57ae7ace1d5276269dd0bef2340aae3e2e088134616e2955656fc5443e743c90a6823f520cc7a18328f1497cbcc8aecc98ab3bdced85ab3697e673b8820eee0ee44304e6d08cfccc05b4c596a1ace1e74fb42d9981a427e2e8206bbeaffeaf28e5998f45fc68c70cf87dacc9bc33a4f7e26892a65aa9925170c18d351b63146ab93f742e3803cf87e3ee4b57d829599b18acae425e112b7aa196e4843dde0c62c41489589802e023d6f009e753ff6e56574b8e5a9e635c1977b0adcf0edb2c2a21a6d91cbdc394fd076ab36f028ef2a41aef38cea6afe20030d4aa48de16285a45613686e5d020713faa1833d23d2dc1a4618883f4f77427c12a2affd41ede5eeb38e466ddcee0a997e74114371a6ef8db53c279288e094f3f7efa86e30d6803fbcb4dbc06a58a4cbabb209bfdcdc508c578b3c851e033268e9c32efda5717f949f30b611fe786dd53f72aae25c1f0cbc0cec0824fa3d91c7f1dfe046411864448fdba3e74fa32de8d04e75f25765667f8276c1f5253a47e43a1c69d775958915b4687aaf4b277081271443b400c27e7eec9e321ae9ca20586d9f6df01971bcd3c24110a472211ca9c9d550fda5235c73e6dd79233917648a3bb0064a61952cac8618133f465b8b7c76cca12508c441cbec4a38ef2c8084048a63a99d4203d27b579e024f9c690ae7a50645cb3e7b328150ea99d100aa2e70fab919a44de86cc8cde9df12699d511c7efb5026ef961e93aa21005d8941de122ce6db48546f10f298d036fed96f68ae6f97dddcd8a8bf2dd0c145a74b6737de4c9d11f48dcc50ac87c93826dba04c640332efce9ef58728c1ad3f571569188383c12def4e92e477a3b9dded5c5ca77ed3d10330f134fb44cca311bac9e4f984d524925d36206fce9387a79e6f3d7cd6f8d1e82652626f03c962374309fe80eef8629c7492e1b0b2af2b0b3adaa69a8b94b6f988be27e6a826abe93ae6f04faeb075b040d8a7a1a61cdb3d4fafb9d6ec64f85bc984a1034325a08dbdd87b6297855a2e67565f7fe5c32f2dc91c24feb2e93fe13c32ebc55d463bb3e36254132445ed5a23bc049773c9f66429ff12d78d81893e59ab334de181b393b5483b24cc174bfc3dd9a23829013bfcec86d91244cd53e6f4278ea0bfe615ca91ecf96275e91415bf4f5e5d1531392f92a9427b228fcfda35d759d6a6c50ff8779e2e2c6f16a33021ac74e44ab7081b1c45100286f795149f862e20a9a3cb5c56cdf1509f5e8c4f34177164b7f998638c137ea0a546eee47f2996bcb759d00cc59191a6569a27cf8da7c1f70e447f8425bb77d3c0619354f8839fadbd9eb75005687c7e8c6b850d4a91227c7683da8338ee14d91ffd267817b63f17342cded05279f79e0108decfc16f0dc6c7bba05fc8d5490c99abd91e3f29d4de5c73f54a07934c8d5c52572ffaadefbf97ae66d036148efddcf9a6db0f4718788e514329ad3163ad034d97d39feec7efc3f9a4f2ea10c3a79b98c87105022b6e14634a2b196d1addacb866f1390809fa084de865570af7e1078c3eef543a81dfbdffdb1a303cd7c375db9974282e3422a490a4126204ef3a9b5a66da1fb7cb188e6bb765945e23222f7dd2ed690e9720b989eaca25c6369fb0373c5917ecc69f45894f4faee34b4cfd3258e3623b8a43348081f6d865ee05b99979e66e832efac8ab83d6a99ed40b67818f72939b781741776c94ac620feb426d6ec5fe8f8c673919a5954d1de7a9be448f83be4815fdbabbc47d4f9fe6ce96e2e0f52233de118039e2e369c76637f50c484da110da877d778f2014be2dc822135befee229497e6339791c726542dbe52a9f7b3a6e8be85698e82d9571840020b99515840f21b15747752cb55836b3cf5c72fc754720131439113374e5bcdc6dc99a32414dd574033f1dbc7ab1e1c36f4d6529b58c205a9a463f51943146554ff09f31f5b6c15a46834596a9d29bb51e746a4b3b1efe429ca5893fc6d7067ef8354d714e7bf5706cf448cb72f28ac88d45ceba87639ebd07ea8d1e8f16e6dccbd1c9ebacc1231184488f994f6824d1c6cc99b92e36769a1d0c6902bb9916af2fc962f08c1bc11cb1cc3c3529db2af49debc92ed7ff44460d18d21a8bbce8ce0ad290ebd54f4dd579ac88a0ee1464d58beb27eacf42adc660fbe18aed1ab3699986140d140ce982634d79498912cba33a710a671009f0b1bb0b6c08fec0f741ad4dac1ade2ce1ceb6439e10cc0f52958d0cb6ac06607b9d6b5d4403814521d170603f659ac22de85268da8a673cbb8202e0c944113c47505a71437e046a8fb05dddfe599b3c15056fcce01367ce027a2ecd2a9e1e74b301f495b1e7a3e44c5541a584bb6df20045763e57201073b2d2056849ddf1ee1b794ff34ab87af003028c7b3a1162a45e7dbbb98e91ec0c4d449663134bcfeeeb6d1bc66eb0e74312da78336e9535dfbe5d569365aee4eebc0d8c5e9ff2d9fe2659ba5e6f989993d72d67627c47fa40f39cdb0113c04e3f8bbcf49809b3a3798395dd98190fffce70fd6d2a510f1cbeee387e9e667b772dd02b8291af4dc4958101f92c973f6a87c7f17927d1f260d77d824b145f3ee6785cdb8aa588909c3e078c8afd18970e39f8c0c39d5fd9e9e8797e3b9a93e079e5c57295f53b5173423a0560456a256d44bedcb7c0dfab6e5abbaa89d48db5e4474574dbfd5839c826246b9e58f97684eccf2234c4e3aead3f250b496ac2673fd9971cb2b4a2fa038d05157f8772cb06cd50209b9f9a8a2bc7621eb96dafc56a5bb4734ff1a5ef9e82fff9c4fb0a22c232629d3536940902914931f0615c188383f8314ee27fa9b434215b03e0d22b86ea6db543dacfee6ece6f934e0229e18b235b6472361d03ab98fefb876820a3d6351c578dbe84b674c78a08de6d32697824a036c907e37f4693590b44e7a021148ddd00f5e4813c6886b132cd3662c11a947c64dc4355a8f1a41e8a9a1d2febface4766ae1a905de0e9148139139e06ac720f84abeb872e1c97aeda7a1d2481fa2d4f5ef8a9024f5e5cc59d52d98ef33838e7f94dc127f0b55e0c76b6f5dc8b76db88f3c187173765aaf4dbaf3c68c685d6815c2feb71ea0f29dc90688d6d43ad61aa087cf2193cbd3075577e5912da08c14f520165e4acc77217bc8ffcecb430f90c11504e4b402cb4886ec5a40e71f1c5ad906a5fd4b27db5933ec6a148fffccfd83ad7d39dec9cb57a989a5a00e39f38bc721d8cb7c0dc8948bf8699baa4d28e25e7dfad487fa80a16b9b415fa0db0247ab3bba10953a46034a6cf4c1e19ad8bfe186a379d195f04f0af9faa968410d19b6a5e95d75a3b8fe06b913dcffb54f2c1e4c7598b50e9e441f98caede7e2b868a3cffb8ce34d7647ff11a52229dd51c6f7caefdfaa4ec0ad02c78e0989caecb58d1efa8f7c7e5df5ebfcaea19f87b002961201eb488c732e1578b1634c304d2b713994a18b3756d377fd8c7d477007d9645fa8ec55bd289a7182afb6ee72972d340fdb7448c7ff735d69de97e7f1fc69d0712e0115207821da1901db2d1fb766ee80ea9871467501f26c6bf1b935ec0e7e2554e0e81f2a2c1dca8890987d994ec8bee79cda079a1cbf9200c2606b0ef595812b816e3883ea8012d365e2400860275d9859ce702a703dab4be38bc4012c1afe94fab0be4ee9124072c65a19da5bc4dfbe9e1514e8160f48f71d51c6f7d86de442d834529ab232f6eba1e5a1eb056341ae45d36e9e7dfc862ad51b5b347de18fa836e43fb616d5d5f4cbc9ac275533984927d4037461615131902ad298ccb4eb670e55f4d97122cf52dab348df86506a476c7a52ce6bd7c75ba012e914b39652e2aa7f99d89ee709276ce80e90f02423082bde1f2816322364e7c691478d1ccea0007a2e9459588af2bdcb7b707bfebc93ad0c6b113f9d3976da928ad8469306f26e0ecbe5b2bcf632f86a069e01d17cdc6381daacf33296a16cdb6e8849d687d07b68ad1eff9495332e62ec800425abef664dd569ffa38fe19ea8e1e0c9852c325c5c89b8a16c97fc3302982eda32c0ebd0228c1772c58c64f2b617175df932099d67d07c919fa4f905475552cf0a36bfcee5fcf716baac8285ff0e9449836e16364064000a194dd5dba01d92efb99ba04d612a330073caa7d656925c08dbd7121acdc4528f5b5bfa99d127ec4f629e38ecb20ef2e03a369c42900264edc2c602fc6b0896ee04a2a53382cb51c87381dfc5e7e5e1c7b08c3b414a39d598cb03f2b26aaebc3addc02ceeb2b346d4ac074e1c8ec8147046072c82458b7e168e00a7dc298f9926a84eacb30adfb6498037a88d9565af6db049637a6861e002517a692210aa652e85d25d8fdf629bcc49b1fc194368207c59632d2b206f56508543acf486b6073418b55b0ebe6058cf4a6fb4a392c19bbb1dd899a568ee969", @generic="1c3ff5cb8354d4e1d0d605f65d01ce0dee3a4f1fd2c3390775970564ae84025b82e0779d777398e1274d5f77ebb972bb7e4a66ae44da5653161afa139adde4e96510bb0035540e680f1e030fe10e89a75273fa5da61c852794c60d9005a33b5766d4f4cc135d715e871f48b17c83f611bd66b098693643f77b08"]}, @nested={0x24, 0x0, 0x0, 0x1, [@generic="f0931143bc6c5ef002d8c1f6057b14b800bb01315a411583", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0x444, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xde, 0x0, 0x0, 0x0, @binary="b95e2415a667eeae53626516dbdd5210e6fa3940b5fe46cb2e8164ca559233fbd49b80bd9a7614208833fe45d190d4eef249915813d32371ab6b11aefd1c32f1be958460b628b1dc80ef2b47c8f9d1f2f03d3bc1250e388929b25f01f448ee2c5bac8e8684865228a1be21eafffcf8671030984cfb5d07c7056dde7a267c8f76153ac9691825aabc055b127b2f7960f74c202b145e2fedead3fb382de81c69e4d2568319e75172e7187490ffc791d1a5028a119d3dcc487cfd7408dfc4e52bf612bef5d59513fdb0ea3328c625cf59db6aeb2c12842d8c120745"}, @generic="5f5fa7b78c96857859e7fd8dc4fc8b67fec36ad8c441056309104a461b823bb29b5acca9762836d8bc084785154ce2a7497d75c0806c7ed18e3089607a755431b5302a45a34ba9f3ae0a8ec90d7c1de15dbc4962b3f110690623dcd85487fc3f195fa3611d87a6b9e5ac0cfcee3302a31bb479245791a52ec533c6f883f9809b6f", @generic="97e47a62b51409d329d121b25667333c82993fc606dcb7dbdaa0f4a0c19756ab4b6148c4fe5105d0f6d4a995b5f3b9bc07046632ad69fe87739b5daf19c6ab60d03728892eacb5789645e745e17b2211d667cbfb722f3d6d3075ec2e872f82ccfc9308cd2885356c6415af4701e1f82040f8aaebf65684c9de2322f4e247a5e359ddfc4e2aaa0e59313d415716d8b0af4fa62ff55caaa8eb412e5159c0c1e598a7114f19d6a17b96f8a65ae2ef4c97c46a09778ad7519fb8d372181cbce89de60cde5af6bb7fe169b23a3944750772075dddd7496e35ffee87d0c418458fe51d5bc178492c56fef8c4c1a3cede4161", @typed={0xe7, 0x0, 0x0, 0x0, @binary="540dbc013fc9208c4640f9912a49a2d5d50a6695a99d18edddafa8e31ade5e665cccf54ed725cdb397bac7fa0522886baf8fe6e953ef6a7e6ed3f3300fff03ec29c5672a39546fe5b8e1e722d8b0c681458d4eed5588d06e08c1513b8daea9c0857243f17002a79828906cb994193c6928ddfc5f207b7d29035a0d3b06005be9f38bc582cb4a1145ebb5af4708d1b4423f1b6f150d5c031346c7d04962d7f6769a2114ad9af19700c18e4769eda96f7c13d453e4d15f2265f08d4d8ede80407c249d6ca0e5222cd867ba62bd0017c4882c4e8207e8fa221399f1623cc8ab9ae230bb99"}, @typed={0xee, 0x0, 0x0, 0x0, @binary="1237c2dbb067a95f6024825a769c1a7bff733e28abebd8f1e129a6618c534c1bc5fb563977004a8c0b17ce2a1a8ac3182a07c097c0ef406396d05eb371e3ecda833e2ab1973ad8bfc301c1ebd6de761068eea8458cb40df22428b89f3c0ced36efcce01ba45eab018be7a61ae9d034c001e1fdab50441fb5e86a76664560d77be237c9ab24ac8541d7ef9649716ff3dd5ec89e94b6cbc7df72c8595e40d6f730928940b93b885115ac1e62184590454fa0ef3435c06d2c3b3bd0f57cfeda6e3c5ee00390d0abc7ffccbd0076a75bd9e569415b82669e5bb66dbdb5d3c34be4552c6c9f4d990562258253"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="d7b2dbd95805f23b6cf784c1490fbaae7afb23d50d95c0d5e2638bbf6f55e2696b00f7004527bf33e1b73fd75d0d28e701d34d0b843cfe526f7dc70ac84c1e3be03f94b2606abc9f9c83b997b59599370d2e17e9cea337b336cceaa6555f5edb7d6d86d70bef4244abce20e5c5eaf1418478d0638ba60aca6876a7486832fc65914e9045a3c63448d786a0d0f25f1cfb9fe99c6cfadaa26c44b1f184214936b265f8695e43c320f5fab3790dab6d0af693403bc90c118bddeedc8abd91dc35fc8d0c822aa89bf3aea1d2739377", @generic="39779590e3c501c266a17bfde3c75f117bf8bcd31f34d8e0f2ee6b98ab4b4eda329bb98af60b35031a373e26b0df9bc7e0317ee4409876f939356c64eccdcf331541a08448d418c68f50c9e3e3aeff48fb08daa3158ab95e428348adec47bd9ccb28010fc5cd530db6e9a039fa71a61a493d9bf8a6666db9ec139a8509662e746d10ab58754b7df4627734204014f5", @nested={0x10ea, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="212f51f6080faf935b27a4d1118a00369689ccc9cdc344c074317e4a7272891ddba8b1231ebc8ac07be20b4290158a3ea691136e5e6b0534754c7ab3edd61658d8b8acf9f29d", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0acba3f277bdd0334fee7229c53cf7b545acfa94aa7d4696e42ab847be4dd6d8b2a87b9fa5002a0e6c322061587171458071f0f873b496495460c2e1df0d6ebde4e7e100efcc5b6be0bcc33a124d018ae5dcb5bb462f263fb83ef51d49fc26fbf02dfb55991b6d8d71cc3be031fa4a2e5ae7f5183cb8d62bd71c1ed56574349ad710b205"]}, @generic="6fb634afcf9e8fc067e779db65022abdbdc7ff4d126f9ae187db2cec9ab2b36ab4379c89908c33d608fd222f5f43c2f21d3e4ed952a6b3881d0f5b140ab31caad1f7f90cf14fa1d6ce42057412cad8c372b6a41c1b604c5ae2f54994", @generic="be369ec6fc3cf29e642cb206ee6d4ad3ed9f3b243491175f1ce7d413175a8b66b15b5ad14664fa43", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="96191d6b95f61d2b2990fbd20028e52e39b16c998e48c877af45bc99e879ba2bf978870d664b980d5a9c8fe0f246e53fd4fed21011d3c9f5b85e5ce614699aff9e86d652bca0c1970e3ca7dda2b4680cef8a48d25887c0abd9bef1cfcbcb107caa205a9be59ee68c2add501fdb893a6cdeb9779958feb94514c73c0ca066b843ca200f26766894ad9a26a2b9fbc0e9e1356e2f41c431b20fc603e7d2ec3ba6d32e96fe700c9d76e340cc5b6f7f39f7290990a79498dcbcfa170faef6e536ab17e939104330130e47e4608a51930388"]}, 0x28a0}, {&(0x7f0000002f80)={0x10}, 0x10}, {&(0x7f0000004d00)={0x1268, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d3782e6172f1dfc279f496d360d44d00f10f781d9aafdbee1bc2edcdb61329a4dbd503751398ddd136723d469b31443efb44ad850c2b71dde66b7ddb6a9f4b2a7bfe38c54f5b6fc4c2e58bfe83c216c8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @nested={0x5a, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="791d513c0da1bdb4a7c6230b76f962851a287146c339e2e7ba5d4481db94865393d38f570e95551b2295ef01920a23c8cfab633610d18fcbf7d139ac615ec60c0f219ea0181cfd6c", @generic="4e5738c04213"]}, @generic="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", @nested={0xa0, 0x0, 0x0, 0x1, [@generic="d5b15e46ad24bcfec32537b3cdbafeef5a3d00cfe2aa87f8299cc321229bf38e2abc3c675e71d022c7123d8d1cd7c88e096c4b917b0d4929b58d12da1fb37065505baf49e06a2962c598b47a0ee6c1359dd84385a9949fef897b5bd9da6197c524b31f8156e57e20864922de1cad717ab63add85a07c247c0e2615bac94ecd016ced5b573ab6d94a1ace138689de7fa79612f4378f57aac92b29b0a8"]}, @generic="dcc21c01c2b767a9ef509fc9f24504cde279049b753e461eaf86cd700cf4ff157d0137a2d6f5f4b6e77436468f199cbd7b394a1fcac6be1e333e5c1e48a86202c5f2ff257f625f18c6d51b2df29b7e6a6b45107287a1f2456f987f4ece196cafb8f8909b6a9a52b6f24b1dddef3efc2cba0e79bf10b0cbc276a22104dab827373785d50afdb08ca3425214ff4d6775b549536a47482e8b53d8e7089e5f309e9bc149cbedd5e8a7e65fd9981aaf6b49dc6a5709d2701cc17d170808f9947b0d7542efbe1227a1aa2101de0ee2886341433c82954f9fb90936ef6c030bd004ac54b5fbe19748357aa2d6efa0"]}, 0x1268}, {&(0x7f00000001c0)={0x1b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x8b, 0x0, 0x0, 0x1, [@generic="edf0ba2617109676259eef86422e4d0c308716853bd0f7d13a808c82e4a73e8d3989b61c1bc54acdea1a0f9f306ad236ab7ff336ea21cc30bfd6ea02d7cfd2cfb7abb1bce1d3c5bfa963fb7b23b78b6df9d7b74c12b1b892e9d97ab52539dce31ee4a725564f755cd0f4a8d8fc6c11e474719bddc3050198281199dcb613a92979458d", @typed={0x4}]}, @generic="2657ac4b5ba8b72587487e26abb7fdc1b7851da823177bc6d03341f931e4c306e9efb90d45249a460a503e6d4324790270b21f76aa9af4667166cb47c30b43cb99d970f7e530092ac0fdc28d7df6a3114cfcf5cec25508c18b9550adc7dab0262c0b3a07343c654545bb5c1e1d8cd2759464f6e591e3bdf41d0a36129843c581102c", @generic="26be53c91a579bd04f899ef83e27dbe4bc9a8188a7079d3da5f944f263fc0f472e88149b61d5309c7d7c0ed636abb3ac1fd9928a36619b015cabc60bc476467580be2dcab317873e1a82bead92fe567becc70fd2d8d5cc1b5c9cdf8ef88d6fe2231c37d7a293a5d939e24daafa2bd68cdbdc930b", @generic="62891353e77be9fc7caf42c4", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, 0x1b4}, {&(0x7f0000000380)={0x4c, 0x0, 0x0, 0x0, 0x0, "", [@generic="98f796f480bf5823c769e56768c915e23c94fdb9a42fccaaa3fc37753141b01ede1268e322661611537c96d95f26cb", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x4c}], 0x5, &(0x7f0000004bc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xffffffffffffff98}, 0x0) 19:43:06 executing program 1: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x0, "4f9f320707818b7125df1d64d9b25bc5df5cb8ea8f067044505fe229d3199071249df39166fdc146127918b05341d98e37a4d149f17ffbfa6055fcc9af89816b58d06608c1e60f0ba8e5e249eb7d4e0e0884107db40553dd005baf1f6973250621b4d6b10363dc49d70089ffd15842b24d4324c6934ea5e691a2da23b0514c75314a00db182b4e579d808f5a4fe7b8cf94c7c6648e1d3bf09e802f2ac9c2a51acdc63ba1ed81e3ebe09e7d67bd442ea4871ce1da891c1f8dc617273cb89f7d6ee9b8c8b7dc1e070d39a25501bd1d7cd52ab124b0c46cf81bbd03063d2346b3c96ded7668c120865537fcded969e460131c34eb4c9d71c079404d06a3c9470bc7171841ef8ba56db6818687340095d9cd2df3cc258fca4067991a6c736f8df3fcd248f5b2009563343543f621f803ad27d7531b9c655efd8f9d17b71a44fb6a1c6cd826794eaeda65425cb0fe0702d759ab62a5f56bab00f994edb0bad7589447c973e9242e8cc2f6fde589aa08db489d3029fd06d1c1aa64c709644790cbd18acd39d943f92836d12d8b97e3b51b79f091fac8dbd60533588481641d022787718458e348fc63d38bfec2d1ba8eb085599eec7c81bf3cb800ef63410b517a7b673d62de09c72e9fb0c11e467011eca8a8d9589cbad2e23bd8bfceb2a95dbcdf1365f24a51d8be0d09faa0114df43f434ae7d4cad4b65a1efa64817a295edd6c1d"}) 19:43:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r2) dup(r1) accept4(r2, 0x0, 0x0, 0x0) 19:43:06 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) 19:43:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r0, r3) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) 19:43:06 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 19:43:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xf40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 19:43:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 19:43:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="fc", 0x1, 0x4008040, &(0x7f0000000040)=@abs, 0x6e) 19:43:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10003, 0x101a42) write$P9_RLCREATE(r0, 0x0, 0x0) 19:43:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) write$apparmor_current(r0, 0x0, 0x0) 19:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000280)) 19:43:06 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) fchown(r1, 0x0, r0) 19:43:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x14, 0x0, &(0x7f0000000100)) 19:43:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 19:43:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000080)={'tunl0\x00', 0x0}) 19:43:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 19:43:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r3 = dup3(r1, r2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0xb3) 19:43:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4, 0x0, &(0x7f0000000140)) 19:43:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4800) 19:43:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) 19:43:09 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:43:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:09 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 19:43:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 19:43:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000280)) [ 340.439061][T11889] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 19:43:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5450, 0x0) 19:43:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 19:43:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:09 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 19:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_group_source_req(r1, 0x0, 0x14, 0x0, 0x0) 19:43:10 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:10 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 19:43:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20044041, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 19:43:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 19:43:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100), 0x4) 19:43:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCL_BLANKSCREEN(r0, 0x5608, 0x0) 19:43:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 19:43:11 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:11 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @loopback}, 0x10) 19:43:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) write$evdev(r0, 0x0, 0x0) 19:43:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:43:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x800) 19:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000580)) 19:43:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 19:43:11 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x205d) 19:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 19:43:11 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 19:43:11 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 19:43:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 19:43:11 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x44}}, 0x0) 19:43:11 executing program 4: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 19:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 19:43:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff6d, 0x0, 0x0, 0x12) 19:43:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x20000010) 19:43:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'wg1\x00', {0x2, 0x0, @remote}}) 19:43:11 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x302c1, 0x0) mount(&(0x7f0000000740)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x1002, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='openpromfs\x00', 0x149032, &(0x7f0000000300)='nfs\x00') 19:43:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @mss, @mss], 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:43:11 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0xa, 0x0, 0x0, 0x4800}, 0x2000038c, &(0x7f0000000400)={0x0}}, 0x0) [ 342.559466][T12042] device lo entered promiscuous mode [ 342.575352][T12038] device lo left promiscuous mode [ 342.590961][T12043] device lo entered promiscuous mode 19:43:12 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$eventfd(r0, 0x0, 0x0) [ 342.617435][T12038] device lo left promiscuous mode 19:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 19:43:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:43:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$9p(r0, 0x0, 0x0) 19:43:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 342.855018][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:43:12 executing program 5: r0 = socket(0xa, 0x3, 0x80000001) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) [ 342.896634][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:43:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETXW(r1, 0x5427, 0x0) 19:43:12 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 19:43:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc094) 19:43:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 19:43:12 executing program 2: r0 = eventfd(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)) 19:43:12 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 19:43:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x20000008) 19:43:12 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:43:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 19:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x4a, &(0x7f00000001c0)={'security\x00', 0x23}, 0x28) 19:43:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000180)) 19:43:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 19:43:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:43:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x5450, 0x0) 19:43:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000180)) 19:43:18 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 19:43:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000001) 19:43:18 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:18 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) 19:43:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000180)) 19:43:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 19:43:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000700)) 19:43:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$TCGETX(r0, 0x5425, 0x0) 19:43:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000d80)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 19:43:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getpeername$unix(r1, 0x0, &(0x7f0000000180)) 19:43:18 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x42, &(0x7f0000000180)={&(0x7f00000001c0)={0x64, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x14}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG]}, 0x64}}, 0x0) 19:43:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'ip_vti0\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) 19:43:18 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 19:43:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, 0x0) 19:43:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20042040) 19:43:18 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x40800) 19:43:18 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:43:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000005140)={&(0x7f00000001c0), 0xc, &(0x7f0000005100)={0x0}}, 0x0) 19:43:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r1, 0x5450, r2) 19:43:18 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 19:43:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r3 = dup(r2) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:43:19 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') fcntl$getown(r0, 0x9) 19:43:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 19:43:19 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r1, &(0x7f0000001940), 0x173, 0x0, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1a4}}, 0x0) 19:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r1, 0x5452, 0x5078f5) 19:43:19 executing program 0: syz_open_dev$evdev(&(0x7f0000001440)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 19:43:19 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x240448d1) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) 19:43:19 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 19:43:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:43:19 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/prev\x00') exit(0x0) write$P9_RSTAT(r1, 0x0, 0x0) 19:43:19 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000040)={0xffffffffffffff51, 0x0}) 19:43:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 19:43:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r1, r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) 19:43:19 executing program 5: r0 = eventfd(0x0) ioctl(r0, 0x2, &(0x7f00000000c0)) 19:43:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x18, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'wlc\x00'}, 0x2c) 19:43:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:43:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000000)="8422d138eac706344d51f8184ed340b8497190c1", 0x14) 19:43:20 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 19:43:20 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 19:43:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$apparmor_current(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000000) 19:43:20 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x8912, &(0x7f00000000c0)={'sit0\x00', 0x0}) 19:43:20 executing program 1: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0xa5deb69785b1a963) 19:43:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0abd14454e3e8061fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, 0x0) 19:43:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xc) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) write$P9_ROPEN(r0, 0x0, 0x0) 19:43:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 19:43:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000007c0)={&(0x7f0000000100), 0xc, &(0x7f0000000780)={0x0}}, 0x20000000) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 19:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 19:43:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x545c, 0x0) 19:43:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:21 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000440)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0xffffffffffffffc7, &(0x7f0000001500)={0x0}}, 0x0) 19:43:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="8027f45edaea"}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffffdd, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) 19:43:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 19:43:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000000c0)=""/138) 19:43:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 19:43:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:21 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:43:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000100)) 19:43:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x400400000000061) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) write$nbd(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:43:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)=0xcd64d06e501065dc) 19:43:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup2(r0, r2) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000080)) 19:43:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 19:43:21 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r2) dup(r1) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 19:43:24 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x542, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[], 0x4c}}, 0x0) 19:43:24 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 19:43:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:43:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000080) 19:43:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xcb, &(0x7f00000001c0)={&(0x7f0000000080)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@nsim={{0xfffffffffffffe7e, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0xfdf5, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0xfffffffffffffee3, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x13c}}, 0x0) 19:43:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 19:43:24 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:24 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:43:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 19:43:24 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x677246cd49cd0317}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 19:43:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000001580)=0x80) fcntl$lock(r1, 0x6, &(0x7f00000015c0)={0x2}) 19:43:25 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:25 executing program 3: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x0) 19:43:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xbffa, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 19:43:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40880) 19:43:25 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 19:43:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) flock(r1, 0xc) 19:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r2, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) sched_getparam(r4, &(0x7f0000000340)) 19:43:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fsync(r2) 19:43:25 executing program 1: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0xd8b2dfdce566950) 19:43:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x800000000000014) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:43:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:43:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 19:43:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 19:43:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000002a2) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:43:26 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = gettid() tkill(r2, 0x401004000000014) 19:43:26 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x42a340, 0x0) 19:43:26 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 19:43:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 19:43:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 19:43:26 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 19:43:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f00000002c0)) 19:43:26 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x20008004) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:43:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x800, 0x0, 0x0) 19:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000700)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x24009000) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:43:29 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 19:43:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 19:43:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 19:43:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4) 19:43:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:43:29 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x29, 0x2, 0x0, 0x300) 19:43:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:43:29 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 19:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 19:43:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 19:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x20000850) 19:43:29 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x188c2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000000)={0x0, 0xffef, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:29 executing program 2: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x1, 0x2, 0x8, 0xffff, 0x4}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xee00]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x2, 0xec) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0xd, r4}) 19:43:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x3, 0x300) tkill(r2, 0x1000000000016) 19:43:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 19:43:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xc, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "a64fa31e6f47336673f87280544b587ed299a973b9d853931a18e8b08fa413abf2a6518204ce0bb0a63d6a17b4f930d21d300730ab8054305355309fb77f8eec236635dfdbf8cb9867490a8de67777d4"}, 0xd8) 19:43:29 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:43:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:30 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:43:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TLS_RX(r0, 0x10e, 0x3, 0x0, 0x0) 19:43:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:43:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:43:30 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 19:43:30 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:43:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 19:43:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom(r0, 0x0, 0xffffffffffffff29, 0x10002, &(0x7f0000000040)=@nl, 0x749000) 19:43:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCBRK(r1, 0x5428) 19:43:31 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:43:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, 0x0) 19:43:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004840) 19:43:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x22, 0x0, &(0x7f0000000200)) 19:43:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 19:43:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000180), 0x4) 19:43:31 executing program 0: r0 = eventfd(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:43:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:43:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffcd1, &(0x7f0000000000)={0x0}}, 0x0) 19:43:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:43:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:43:31 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000300)) 19:43:31 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:43:31 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 19:43:31 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 19:43:31 executing program 2: r0 = socket$inet6(0x2, 0xa, 0x0) ioctl$BLKRAGET(r0, 0x8980, 0x0) 19:43:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000100000016) 19:43:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffe4d}}, 0x0) 19:43:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/169) 19:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:43:32 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$EVIOCGBITSW(r0, 0x5411, &(0x7f0000000400)=""/94) 19:43:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fchmod(r0, 0x80) 19:43:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 19:43:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x4000807) [ 362.891480][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:43:32 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 362.950246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240), 0x4) 19:43:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x41) 19:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:43:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe96}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:43:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$packet_tx_ring(r1, 0x10e, 0x5, 0x0, 0x0) 19:43:32 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:32 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:43:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000040)) 19:43:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010041, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:43:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40c0) 19:43:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 19:43:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x200088d1) 19:43:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, 0x0, 0x0) 19:43:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:43:32 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setns(r1, 0x0) 19:43:32 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 19:43:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4800) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000500)=@unspec, 0xc) 19:43:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r1, 0x5451, 0x0) 19:43:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r1, r0) pwritev(r0, &(0x7f0000000440), 0x0, 0x0, 0x0) 19:43:33 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 19:43:33 executing program 1: r0 = socket(0x11, 0x802, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:33 executing program 3: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:33 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) connect$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1b) 19:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x217) 19:43:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:43:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:43:33 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:43:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 19:43:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x0, @empty}}) 19:43:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x24008000) 19:43:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:34 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20000c02) 19:43:34 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:43:34 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x1c675c8e1b149cb4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TCSETSW2(r3, 0x402c542c, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:43:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendto$unix(r0, 0x0, 0xfc, 0x4000090, 0x0, 0xffffff26) 19:43:34 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:43:34 executing program 3: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:43:34 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:43:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x5460, &(0x7f0000000000)) 19:43:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440)=[@sack_perm, @mss, @mss, @mss, @timestamp, @mss, @window={0x3, 0x0, 0xfa3a}, @window, @window, @window], 0x20000000000000f0) 19:43:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7f, 0x0) dup2(r1, r0) readahead(r0, 0x0, 0x0) 19:43:34 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 19:43:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, 0x0) 19:43:34 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2001000000011, 0x0, 0x0) 19:43:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008010) 19:43:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfff4, 0x20050801, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLERROR(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:43:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 19:43:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:34 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) 19:43:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') r2 = dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x5427, 0x0) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:35 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 19:43:35 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r0) write$P9_RCREATE(r2, 0x0, 0x0) 19:43:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x204) dup2(r0, r1) write$P9_RFLUSH(r1, 0x0, 0x0) 19:43:35 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 19:43:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x98}}, 0x0) 19:43:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x41) 19:43:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x0) close(r0) r2 = gettid() socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 19:43:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:43:36 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000140)) 19:43:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h'], 0x68}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:43:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 19:43:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 19:43:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, 0x0, 0x0) 19:43:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 19:43:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:43:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:43:36 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 19:43:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) write$P9_RXATTRWALK(r2, 0x0, 0x0) 19:43:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:43:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:43:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f00000004c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BLKRAGET(r1, 0x1263, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 19:43:36 executing program 1: r0 = syz_usb_connect(0x0, 0x1ca, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000ec0)={0x0, 0x0, 0x8, "d9762e2df5dedec7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:43:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "f0f8abae"}]}}, 0x0}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) syz_usb_ep_write(r0, 0x0, 0x10, &(0x7f0000000100)="3c2cde6ed5424da4c8a4e7b025146247") 19:43:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700002000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623132755479630070d0000002a900016094f0b560d96d183"], 0x0}, 0x0) 19:43:36 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x4e, 0x84, 0x4e, 0x8, 0x458, 0x707f, 0x3653, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x7e, 0xe6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001040)={0x2c, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:43:36 executing program 5: r0 = syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xea, 0xb7, 0x40, 0x20b7, 0x1540, 0x3233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xffffffffffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x1, "9a"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "70d31db4"}]}}, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:43:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x4e, 0x84, 0x4e, 0x8, 0x458, 0x707f, 0x3653, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x7e, 0xe6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001040)={0x2c, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x19b}, 0x0}) [ 367.753356][ T8160] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 367.783457][ T3154] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 367.793399][ T3003] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 367.843724][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 367.863716][ T9826] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 367.936089][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 368.034407][ T3154] usb 1-1: Using ep0 maxpacket: 16 [ 368.083428][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 368.113636][ T8160] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 368.125401][ T8160] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 368.135601][ T8160] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 368.146583][ T8160] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 368.157954][ T8160] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 368.168418][ T3154] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.180061][ T8160] usb 2-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=12.7b [ 368.191518][ T3154] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 368.203166][ T8160] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.204538][ T3003] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.212481][ T3154] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 368.223095][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 368.238032][ T3003] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 368.254601][ T8160] usb 2-1: config 0 descriptor?? [ 368.260924][ T3003] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.271095][ T9826] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=32.33 [ 368.294664][ T3003] usb 5-1: config 0 descriptor?? [ 368.304503][ T9826] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.318057][ T9826] usb 6-1: config 0 descriptor?? [ 368.344871][ T3154] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 368.356181][ T3154] usb 1-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 368.366370][ T3154] usb 1-1: Manufacturer: syz [ 368.377107][ T3154] usb 1-1: config 0 descriptor?? [ 368.393862][ T7] usb 4-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 368.402961][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.448282][ T7] usb 4-1: Product: syz [ 368.452495][ T7] usb 4-1: Manufacturer: syz [ 368.470459][ T7] usb 4-1: SerialNumber: syz [ 368.481715][ T7] usb 4-1: config 0 descriptor?? [ 368.522447][ T5] usb 3-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 368.524000][ T8160] legousbtower 2-1:0.0: get version request failed: 0 [ 368.539991][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.574859][ T5] usb 3-1: Product: syz [ 368.579073][ T5] usb 3-1: Manufacturer: syz [ 368.593561][ T5] usb 3-1: SerialNumber: syz [ 368.601678][ T5] usb 3-1: config 0 descriptor?? [ 368.731796][ T17] usb 2-1: USB disconnect, device number 2 [ 368.755081][ T17] general protection fault, probably for non-canonical address 0xdffffc0000000013: 0000 [#1] PREEMPT SMP KASAN [ 368.766835][ T17] KASAN: null-ptr-deref in range [0x0000000000000098-0x000000000000009f] [ 368.775261][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.10.0-syzkaller #0 [ 368.783158][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.793283][ T17] Workqueue: usb_hub_wq hub_event [ 368.798363][ T17] RIP: 0010:tower_disconnect+0x53/0x360 [ 368.803985][ T17] Code: 03 80 3c 02 00 0f 85 15 03 00 00 48 8b ab a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bd 98 00 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 7b 02 00 00 48 c7 c6 c0 73 19 8c 48 [ 368.823619][ T17] RSP: 0018:ffffc90000d777c0 EFLAGS: 00010202 [ 368.829697][ T17] RAX: dffffc0000000000 RBX: ffff888070504000 RCX: ffffc900161f9000 [ 368.837670][ T17] RDX: 0000000000000013 RSI: ffffffff856dfbd2 RDI: 0000000000000098 [ 368.845733][ T17] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8ebb07cf [ 368.853711][ T17] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888070504090 [ 368.861700][ T17] R13: ffff888070504078 R14: ffff888070504030 R15: ffff888070504098 [ 368.869679][ T17] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 368.878606][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 368.885196][ T17] CR2: 00007ffdad4fa7f7 CR3: 00000000133d1000 CR4: 00000000001506e0 [ 368.893357][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 368.901318][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 368.909279][ T17] Call Trace: [ 368.912559][ T17] usb_unbind_interface+0x1d8/0x8d0 [ 368.917746][ T17] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 368.923295][ T17] ? usb_unbind_device+0x1a0/0x1a0 [ 368.928419][ T17] __device_release_driver+0x3bd/0x6f0 [ 368.933893][ T17] device_release_driver+0x26/0x40 [ 368.939868][ T17] bus_remove_device+0x2eb/0x5a0 [ 368.945126][ T17] device_del+0x502/0xec0 [ 368.949452][ T17] ? device_link_add_missing_supplier_links+0x370/0x370 [ 368.956487][ T17] ? kobject_put+0x1f3/0x540 [ 368.961088][ T17] usb_disable_device+0x35b/0x7b0 [ 368.966108][ T17] usb_disconnect.cold+0x27d/0x780 [ 368.971229][ T17] hub_event+0x1c8a/0x42d0 [ 368.975642][ T17] ? hub_port_debounce+0x3b0/0x3b0 [ 368.980751][ T17] ? lock_release+0x710/0x710 [ 368.985431][ T17] ? lock_downgrade+0x6d0/0x6d0 [ 368.990274][ T17] process_one_work+0x933/0x15a0 [ 368.995211][ T17] ? lock_release+0x710/0x710 [ 368.999892][ T17] ? pwq_dec_nr_in_flight+0x320/0x320 [ 369.005270][ T17] ? rwlock_bug.part.0+0x90/0x90 [ 369.010243][ T17] ? _raw_spin_lock_irq+0x41/0x50 [ 369.015278][ T17] worker_thread+0x64c/0x1120 [ 369.019961][ T17] ? process_one_work+0x15a0/0x15a0 [ 369.025172][ T17] kthread+0x3b1/0x4a0 [ 369.029241][ T17] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 369.035168][ T17] ret_from_fork+0x1f/0x30 [ 369.039613][ T17] Modules linked in: [ 369.062872][ T17] ---[ end trace ea4403851bab3d4b ]--- [ 369.070480][ T3154] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 369.078034][ T17] RIP: 0010:tower_disconnect+0x53/0x360 [ 369.083811][ T3154] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 369.091134][ T17] Code: 03 80 3c 02 00 0f 85 15 03 00 00 48 8b ab a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bd 98 00 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 7b 02 00 00 48 c7 c6 c0 73 19 8c 48 [ 369.100263][ T7] usb 4-1: dvb_usb_v2: found a 'Genius TVGo DVB-T03' in warm state [ 369.119831][ T3003] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 369.124981][ T3154] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 369.128452][ T5] usb 3-1: dvb_usb_v2: found a 'Genius TVGo DVB-T03' in warm state [ 369.181813][ T3003] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0002/input/input5 [ 369.187810][ T3154] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 369.220085][ T3154] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 369.228812][ T17] RSP: 0018:ffffc90000d777c0 EFLAGS: 00010202 [ 369.242090][ T17] RAX: dffffc0000000000 RBX: ffff888070504000 RCX: ffffc900161f9000 [ 369.280003][ T3003] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 369.305790][ T3154] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0001/input/input6 [ 369.322867][ T17] RDX: 0000000000000013 RSI: ffffffff856dfbd2 RDI: 0000000000000098 [ 369.332477][ T17] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8ebb07cf [ 369.345338][ T17] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888070504090 [ 369.356275][ T3154] microsoft 0003:045E:07DA.0001: input,hidraw1: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 369.387815][ T17] R13: ffff888070504078 R14: ffff888070504030 R15: ffff888070504098 [ 369.407992][ T3154] usb 1-1: USB disconnect, device number 2 [ 369.420344][ T17] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 369.467905][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.499726][ T17] CR2: 0000001b2ee24000 CR3: 0000000025d15000 CR4: 00000000001506e0 [ 369.522531][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.532329][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.541259][ T17] Kernel panic - not syncing: Fatal exception [ 369.547862][ T17] Kernel Offset: disabled [ 369.552190][ T17] Rebooting in 86400 seconds..