[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. 2021/01/22 23:14:40 fuzzer started 2021/01/22 23:14:41 dialing manager at 10.128.0.26:38843 2021/01/22 23:14:41 syscalls: 3263 2021/01/22 23:14:41 code coverage: enabled 2021/01/22 23:14:41 comparison tracing: enabled 2021/01/22 23:14:41 extra coverage: enabled 2021/01/22 23:14:41 setuid sandbox: enabled 2021/01/22 23:14:41 namespace sandbox: enabled 2021/01/22 23:14:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/22 23:14:41 fault injection: enabled 2021/01/22 23:14:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/22 23:14:41 net packet injection: enabled 2021/01/22 23:14:41 net device setup: enabled 2021/01/22 23:14:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/22 23:14:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/22 23:14:41 USB emulation: enabled 2021/01/22 23:14:41 hci packet injection: enabled 2021/01/22 23:14:41 wifi device emulation: enabled 2021/01/22 23:14:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/22 23:14:41 fetching corpus: 50, signal 46914/50643 (executing program) 2021/01/22 23:14:41 fetching corpus: 100, signal 75220/80537 (executing program) 2021/01/22 23:14:41 fetching corpus: 150, signal 87650/94587 (executing program) 2021/01/22 23:14:41 fetching corpus: 200, signal 99478/107962 (executing program) 2021/01/22 23:14:41 fetching corpus: 250, signal 109648/119647 (executing program) 2021/01/22 23:14:41 fetching corpus: 300, signal 122410/133786 (executing program) 2021/01/22 23:14:42 fetching corpus: 350, signal 131797/144556 (executing program) 2021/01/22 23:14:42 fetching corpus: 400, signal 140859/154933 (executing program) 2021/01/22 23:14:42 fetching corpus: 450, signal 150314/165693 (executing program) 2021/01/22 23:14:42 fetching corpus: 500, signal 157084/173798 (executing program) 2021/01/22 23:14:42 fetching corpus: 550, signal 163651/181642 (executing program) 2021/01/22 23:14:42 fetching corpus: 600, signal 173191/192327 (executing program) 2021/01/22 23:14:42 fetching corpus: 650, signal 178542/198956 (executing program) 2021/01/22 23:14:42 fetching corpus: 700, signal 184618/206257 (executing program) 2021/01/22 23:14:43 fetching corpus: 750, signal 188906/211758 (executing program) 2021/01/22 23:14:43 fetching corpus: 800, signal 193458/217522 (executing program) 2021/01/22 23:14:43 fetching corpus: 850, signal 197878/223131 (executing program) 2021/01/22 23:14:43 fetching corpus: 900, signal 203400/229757 (executing program) 2021/01/22 23:14:43 fetching corpus: 950, signal 208456/235917 (executing program) 2021/01/22 23:14:43 fetching corpus: 1000, signal 213628/242109 (executing program) 2021/01/22 23:14:43 fetching corpus: 1050, signal 219091/248547 (executing program) 2021/01/22 23:14:44 fetching corpus: 1100, signal 224009/254433 (executing program) 2021/01/22 23:14:44 fetching corpus: 1150, signal 228661/260037 (executing program) 2021/01/22 23:14:44 fetching corpus: 1200, signal 233288/265597 (executing program) 2021/01/22 23:14:44 fetching corpus: 1250, signal 237024/270297 (executing program) 2021/01/22 23:14:44 fetching corpus: 1300, signal 242163/276288 (executing program) 2021/01/22 23:14:44 fetching corpus: 1350, signal 246896/281906 (executing program) 2021/01/22 23:14:44 fetching corpus: 1400, signal 250512/286456 (executing program) 2021/01/22 23:14:44 fetching corpus: 1450, signal 253189/290114 (executing program) 2021/01/22 23:14:45 fetching corpus: 1500, signal 256731/294493 (executing program) 2021/01/22 23:14:45 fetching corpus: 1550, signal 259822/298546 (executing program) 2021/01/22 23:14:45 fetching corpus: 1600, signal 263275/302860 (executing program) 2021/01/22 23:14:45 fetching corpus: 1650, signal 265473/306089 (executing program) 2021/01/22 23:14:45 fetching corpus: 1700, signal 269064/310508 (executing program) 2021/01/22 23:14:45 fetching corpus: 1750, signal 271475/313848 (executing program) 2021/01/22 23:14:45 fetching corpus: 1800, signal 274824/317981 (executing program) 2021/01/22 23:14:45 fetching corpus: 1850, signal 277543/321511 (executing program) 2021/01/22 23:14:45 fetching corpus: 1900, signal 281157/325846 (executing program) 2021/01/22 23:14:46 fetching corpus: 1950, signal 283213/328813 (executing program) 2021/01/22 23:14:46 fetching corpus: 2000, signal 286247/332637 (executing program) 2021/01/22 23:14:46 fetching corpus: 2050, signal 290166/337218 (executing program) 2021/01/22 23:14:46 fetching corpus: 2100, signal 293469/341263 (executing program) 2021/01/22 23:14:46 fetching corpus: 2150, signal 296387/344898 (executing program) 2021/01/22 23:14:46 fetching corpus: 2200, signal 299295/348501 (executing program) 2021/01/22 23:14:46 fetching corpus: 2250, signal 303337/353050 (executing program) 2021/01/22 23:14:47 fetching corpus: 2300, signal 307234/357452 (executing program) 2021/01/22 23:14:47 fetching corpus: 2350, signal 309043/360074 (executing program) 2021/01/22 23:14:47 fetching corpus: 2400, signal 311412/363158 (executing program) 2021/01/22 23:14:47 fetching corpus: 2450, signal 314127/366507 (executing program) 2021/01/22 23:14:47 fetching corpus: 2500, signal 316940/369901 (executing program) 2021/01/22 23:14:47 fetching corpus: 2550, signal 319236/372876 (executing program) 2021/01/22 23:14:47 fetching corpus: 2600, signal 322569/376717 (executing program) 2021/01/22 23:14:48 fetching corpus: 2650, signal 325031/379884 (executing program) 2021/01/22 23:14:48 fetching corpus: 2700, signal 327289/382824 (executing program) 2021/01/22 23:14:48 fetching corpus: 2750, signal 329317/385571 (executing program) 2021/01/22 23:14:48 fetching corpus: 2800, signal 330887/387912 (executing program) 2021/01/22 23:14:48 fetching corpus: 2850, signal 333088/390709 (executing program) 2021/01/22 23:14:48 fetching corpus: 2900, signal 334966/393245 (executing program) 2021/01/22 23:14:48 fetching corpus: 2950, signal 336394/395402 (executing program) 2021/01/22 23:14:48 fetching corpus: 3000, signal 338732/398305 (executing program) 2021/01/22 23:14:49 fetching corpus: 3050, signal 340489/400726 (executing program) 2021/01/22 23:14:49 fetching corpus: 3100, signal 343238/403895 (executing program) 2021/01/22 23:14:49 fetching corpus: 3150, signal 345409/406584 (executing program) 2021/01/22 23:14:49 fetching corpus: 3200, signal 347535/409279 (executing program) 2021/01/22 23:14:49 fetching corpus: 3250, signal 349627/411891 (executing program) 2021/01/22 23:14:49 fetching corpus: 3300, signal 351359/414256 (executing program) 2021/01/22 23:14:50 fetching corpus: 3350, signal 352976/416488 (executing program) 2021/01/22 23:14:50 fetching corpus: 3400, signal 354441/418589 (executing program) 2021/01/22 23:14:50 fetching corpus: 3450, signal 356266/421000 (executing program) 2021/01/22 23:14:50 fetching corpus: 3500, signal 357556/422941 (executing program) 2021/01/22 23:14:50 fetching corpus: 3550, signal 359296/425233 (executing program) 2021/01/22 23:14:50 fetching corpus: 3600, signal 360517/427090 (executing program) 2021/01/22 23:14:50 fetching corpus: 3650, signal 362444/429468 (executing program) 2021/01/22 23:14:50 fetching corpus: 3700, signal 363826/431430 (executing program) 2021/01/22 23:14:51 fetching corpus: 3750, signal 365765/433835 (executing program) 2021/01/22 23:14:51 fetching corpus: 3800, signal 367012/435655 (executing program) 2021/01/22 23:14:51 fetching corpus: 3850, signal 368767/437949 (executing program) 2021/01/22 23:14:51 fetching corpus: 3900, signal 370065/439857 (executing program) 2021/01/22 23:14:51 fetching corpus: 3950, signal 371554/441845 (executing program) 2021/01/22 23:14:51 fetching corpus: 4000, signal 373058/443918 (executing program) 2021/01/22 23:14:51 fetching corpus: 4050, signal 374821/446123 (executing program) 2021/01/22 23:14:51 fetching corpus: 4100, signal 376473/448231 (executing program) 2021/01/22 23:14:52 fetching corpus: 4150, signal 377556/449895 (executing program) 2021/01/22 23:14:52 fetching corpus: 4200, signal 379758/452403 (executing program) 2021/01/22 23:14:52 fetching corpus: 4250, signal 381359/454459 (executing program) 2021/01/22 23:14:52 fetching corpus: 4300, signal 382892/456484 (executing program) 2021/01/22 23:14:52 fetching corpus: 4350, signal 384304/458358 (executing program) 2021/01/22 23:14:52 fetching corpus: 4400, signal 385152/459853 (executing program) 2021/01/22 23:14:52 fetching corpus: 4450, signal 386961/462023 (executing program) 2021/01/22 23:14:53 fetching corpus: 4500, signal 388307/463820 (executing program) 2021/01/22 23:14:53 fetching corpus: 4550, signal 389867/465776 (executing program) 2021/01/22 23:14:53 fetching corpus: 4600, signal 390931/467380 (executing program) 2021/01/22 23:14:53 fetching corpus: 4650, signal 391958/468950 (executing program) 2021/01/22 23:14:53 fetching corpus: 4700, signal 393054/470600 (executing program) 2021/01/22 23:14:53 fetching corpus: 4750, signal 394578/472489 (executing program) 2021/01/22 23:14:53 fetching corpus: 4800, signal 395851/474200 (executing program) 2021/01/22 23:14:53 fetching corpus: 4850, signal 397291/476016 (executing program) 2021/01/22 23:14:54 fetching corpus: 4900, signal 398446/477643 (executing program) 2021/01/22 23:14:54 fetching corpus: 4950, signal 400043/479555 (executing program) 2021/01/22 23:14:54 fetching corpus: 5000, signal 401125/481121 (executing program) 2021/01/22 23:14:54 fetching corpus: 5050, signal 402233/482613 (executing program) 2021/01/22 23:14:54 fetching corpus: 5100, signal 403451/484268 (executing program) 2021/01/22 23:14:54 fetching corpus: 5150, signal 404569/485860 (executing program) 2021/01/22 23:14:54 fetching corpus: 5200, signal 405792/487485 (executing program) 2021/01/22 23:14:55 fetching corpus: 5250, signal 406762/488967 (executing program) 2021/01/22 23:14:55 fetching corpus: 5300, signal 407763/490425 (executing program) 2021/01/22 23:14:55 fetching corpus: 5350, signal 409111/492091 (executing program) 2021/01/22 23:14:55 fetching corpus: 5400, signal 409994/493473 (executing program) 2021/01/22 23:14:55 fetching corpus: 5450, signal 411225/495072 (executing program) 2021/01/22 23:14:55 fetching corpus: 5500, signal 412270/496521 (executing program) 2021/01/22 23:14:55 fetching corpus: 5550, signal 413614/498230 (executing program) 2021/01/22 23:14:55 fetching corpus: 5600, signal 414904/499858 (executing program) 2021/01/22 23:14:56 fetching corpus: 5650, signal 415913/501292 (executing program) 2021/01/22 23:14:56 fetching corpus: 5700, signal 418161/503526 (executing program) 2021/01/22 23:14:56 fetching corpus: 5750, signal 419101/504827 (executing program) 2021/01/22 23:14:56 fetching corpus: 5800, signal 419723/505963 (executing program) 2021/01/22 23:14:56 fetching corpus: 5850, signal 421078/507584 (executing program) 2021/01/22 23:14:56 fetching corpus: 5900, signal 422039/508929 (executing program) 2021/01/22 23:14:56 fetching corpus: 5950, signal 422789/510102 (executing program) 2021/01/22 23:14:57 fetching corpus: 6000, signal 424544/511976 (executing program) 2021/01/22 23:14:57 fetching corpus: 6050, signal 425482/513305 (executing program) 2021/01/22 23:14:57 fetching corpus: 6100, signal 426475/514639 (executing program) 2021/01/22 23:14:57 fetching corpus: 6150, signal 427258/515924 (executing program) 2021/01/22 23:14:57 fetching corpus: 6200, signal 428543/517408 (executing program) 2021/01/22 23:14:57 fetching corpus: 6250, signal 429538/518741 (executing program) 2021/01/22 23:14:57 fetching corpus: 6300, signal 430554/520045 (executing program) 2021/01/22 23:14:58 fetching corpus: 6350, signal 431522/521327 (executing program) 2021/01/22 23:14:58 fetching corpus: 6400, signal 432602/522711 (executing program) 2021/01/22 23:14:58 fetching corpus: 6450, signal 433607/524024 (executing program) 2021/01/22 23:14:58 fetching corpus: 6500, signal 434401/525178 (executing program) 2021/01/22 23:14:58 fetching corpus: 6550, signal 435013/526263 (executing program) 2021/01/22 23:14:58 fetching corpus: 6600, signal 436331/527744 (executing program) 2021/01/22 23:14:58 fetching corpus: 6650, signal 437057/528876 (executing program) 2021/01/22 23:14:58 fetching corpus: 6700, signal 438064/530181 (executing program) 2021/01/22 23:14:59 fetching corpus: 6750, signal 438924/531418 (executing program) 2021/01/22 23:14:59 fetching corpus: 6800, signal 439787/532626 (executing program) 2021/01/22 23:14:59 fetching corpus: 6850, signal 441009/534026 (executing program) 2021/01/22 23:14:59 fetching corpus: 6900, signal 442195/535384 (executing program) 2021/01/22 23:14:59 fetching corpus: 6950, signal 443219/536703 (executing program) 2021/01/22 23:14:59 fetching corpus: 7000, signal 443898/537772 (executing program) 2021/01/22 23:14:59 fetching corpus: 7050, signal 444861/538958 (executing program) 2021/01/22 23:15:00 fetching corpus: 7100, signal 446084/540349 (executing program) 2021/01/22 23:15:00 fetching corpus: 7150, signal 446711/541382 (executing program) 2021/01/22 23:15:00 fetching corpus: 7200, signal 447790/542629 (executing program) 2021/01/22 23:15:00 fetching corpus: 7250, signal 448609/543719 (executing program) 2021/01/22 23:15:00 fetching corpus: 7300, signal 449309/544738 (executing program) 2021/01/22 23:15:00 fetching corpus: 7350, signal 450174/545891 (executing program) 2021/01/22 23:15:00 fetching corpus: 7400, signal 450820/546853 (executing program) 2021/01/22 23:15:00 fetching corpus: 7450, signal 451655/547966 (executing program) 2021/01/22 23:15:01 fetching corpus: 7500, signal 452564/549087 (executing program) 2021/01/22 23:15:01 fetching corpus: 7550, signal 453453/550219 (executing program) 2021/01/22 23:15:01 fetching corpus: 7600, signal 454799/551618 (executing program) 2021/01/22 23:15:01 fetching corpus: 7650, signal 455688/552742 (executing program) 2021/01/22 23:15:01 fetching corpus: 7700, signal 456605/553872 (executing program) 2021/01/22 23:15:01 fetching corpus: 7750, signal 457688/555034 (executing program) 2021/01/22 23:15:01 fetching corpus: 7800, signal 458277/555917 (executing program) 2021/01/22 23:15:02 fetching corpus: 7850, signal 459265/557075 (executing program) 2021/01/22 23:15:02 fetching corpus: 7900, signal 460428/558328 (executing program) 2021/01/22 23:15:02 fetching corpus: 7950, signal 461183/559339 (executing program) 2021/01/22 23:15:02 fetching corpus: 8000, signal 462317/560554 (executing program) 2021/01/22 23:15:02 fetching corpus: 8050, signal 463281/561667 (executing program) 2021/01/22 23:15:02 fetching corpus: 8100, signal 464654/563010 (executing program) 2021/01/22 23:15:02 fetching corpus: 8150, signal 465340/563939 (executing program) 2021/01/22 23:15:03 fetching corpus: 8200, signal 465925/564868 (executing program) 2021/01/22 23:15:03 fetching corpus: 8250, signal 466829/565939 (executing program) 2021/01/22 23:15:03 fetching corpus: 8300, signal 467811/567062 (executing program) 2021/01/22 23:15:03 fetching corpus: 8350, signal 468638/568079 (executing program) 2021/01/22 23:15:03 fetching corpus: 8400, signal 469558/569123 (executing program) 2021/01/22 23:15:03 fetching corpus: 8450, signal 470115/569992 (executing program) 2021/01/22 23:15:04 fetching corpus: 8500, signal 470912/570987 (executing program) 2021/01/22 23:15:04 fetching corpus: 8550, signal 471643/571922 (executing program) 2021/01/22 23:15:04 fetching corpus: 8600, signal 472385/572838 (executing program) 2021/01/22 23:15:04 fetching corpus: 8650, signal 473064/573762 (executing program) 2021/01/22 23:15:04 fetching corpus: 8700, signal 473843/574737 (executing program) 2021/01/22 23:15:04 fetching corpus: 8750, signal 474657/575711 (executing program) 2021/01/22 23:15:04 fetching corpus: 8800, signal 475606/576755 (executing program) 2021/01/22 23:15:05 fetching corpus: 8850, signal 476231/577645 (executing program) 2021/01/22 23:15:05 fetching corpus: 8900, signal 476883/578520 (executing program) 2021/01/22 23:15:05 fetching corpus: 8950, signal 477600/579416 (executing program) 2021/01/22 23:15:05 fetching corpus: 9000, signal 478571/580430 (executing program) 2021/01/22 23:15:05 fetching corpus: 9050, signal 479583/581463 (executing program) 2021/01/22 23:15:05 fetching corpus: 9100, signal 480521/582452 (executing program) 2021/01/22 23:15:05 fetching corpus: 9150, signal 481488/583390 (executing program) 2021/01/22 23:15:05 fetching corpus: 9200, signal 482168/584229 (executing program) 2021/01/22 23:15:06 fetching corpus: 9250, signal 483245/585243 (executing program) 2021/01/22 23:15:06 fetching corpus: 9300, signal 484056/586152 (executing program) 2021/01/22 23:15:06 fetching corpus: 9350, signal 484549/586909 (executing program) 2021/01/22 23:15:06 fetching corpus: 9400, signal 485403/587807 (executing program) 2021/01/22 23:15:06 fetching corpus: 9450, signal 486120/588656 (executing program) 2021/01/22 23:15:06 fetching corpus: 9500, signal 486957/589588 (executing program) 2021/01/22 23:15:06 fetching corpus: 9550, signal 487483/590355 (executing program) 2021/01/22 23:15:07 fetching corpus: 9600, signal 488026/591131 (executing program) 2021/01/22 23:15:07 fetching corpus: 9650, signal 488776/591968 (executing program) 2021/01/22 23:15:07 fetching corpus: 9700, signal 489434/592785 (executing program) 2021/01/22 23:15:07 fetching corpus: 9750, signal 490235/593672 (executing program) 2021/01/22 23:15:07 fetching corpus: 9800, signal 490911/594493 (executing program) 2021/01/22 23:15:07 fetching corpus: 9850, signal 491563/595305 (executing program) 2021/01/22 23:15:07 fetching corpus: 9900, signal 492334/596115 (executing program) 2021/01/22 23:15:08 fetching corpus: 9950, signal 493410/597070 (executing program) 2021/01/22 23:15:08 fetching corpus: 10000, signal 494416/598004 (executing program) 2021/01/22 23:15:08 fetching corpus: 10050, signal 495055/598747 (executing program) 2021/01/22 23:15:08 fetching corpus: 10100, signal 495666/599534 (executing program) 2021/01/22 23:15:08 fetching corpus: 10150, signal 496209/600282 (executing program) 2021/01/22 23:15:08 fetching corpus: 10200, signal 496940/601052 (executing program) 2021/01/22 23:15:08 fetching corpus: 10250, signal 497816/601924 (executing program) 2021/01/22 23:15:09 fetching corpus: 10300, signal 498424/602652 (executing program) 2021/01/22 23:15:09 fetching corpus: 10350, signal 499104/603400 (executing program) 2021/01/22 23:15:09 fetching corpus: 10400, signal 499685/604127 (executing program) 2021/01/22 23:15:09 fetching corpus: 10450, signal 500498/604945 (executing program) 2021/01/22 23:15:09 fetching corpus: 10500, signal 501325/605764 (executing program) 2021/01/22 23:15:09 fetching corpus: 10550, signal 501847/606450 (executing program) 2021/01/22 23:15:09 fetching corpus: 10600, signal 502549/607217 (executing program) 2021/01/22 23:15:09 fetching corpus: 10650, signal 503292/608033 (executing program) 2021/01/22 23:15:10 fetching corpus: 10700, signal 503860/608722 (executing program) 2021/01/22 23:15:10 fetching corpus: 10750, signal 504349/609371 (executing program) 2021/01/22 23:15:10 fetching corpus: 10800, signal 505111/610160 (executing program) 2021/01/22 23:15:10 fetching corpus: 10850, signal 505721/610823 (executing program) 2021/01/22 23:15:10 fetching corpus: 10900, signal 506188/611468 (executing program) 2021/01/22 23:15:10 fetching corpus: 10950, signal 506753/612139 (executing program) 2021/01/22 23:15:10 fetching corpus: 11000, signal 507490/612855 (executing program) 2021/01/22 23:15:11 fetching corpus: 11050, signal 507995/613478 (executing program) 2021/01/22 23:15:11 fetching corpus: 11100, signal 508441/614079 (executing program) 2021/01/22 23:15:11 fetching corpus: 11150, signal 509112/614796 (executing program) 2021/01/22 23:15:11 fetching corpus: 11200, signal 509590/615434 (executing program) 2021/01/22 23:15:11 fetching corpus: 11250, signal 510083/616021 (executing program) 2021/01/22 23:15:11 fetching corpus: 11300, signal 510681/616660 (executing program) 2021/01/22 23:15:11 fetching corpus: 11350, signal 511094/617223 (executing program) 2021/01/22 23:15:11 fetching corpus: 11400, signal 511623/617865 (executing program) 2021/01/22 23:15:12 fetching corpus: 11450, signal 512018/618441 (executing program) 2021/01/22 23:15:12 fetching corpus: 11500, signal 512700/619161 (executing program) 2021/01/22 23:15:12 fetching corpus: 11550, signal 513355/619848 (executing program) 2021/01/22 23:15:12 fetching corpus: 11600, signal 514052/620505 (executing program) 2021/01/22 23:15:12 fetching corpus: 11650, signal 514763/621192 (executing program) 2021/01/22 23:15:12 fetching corpus: 11700, signal 515281/621771 (executing program) 2021/01/22 23:15:12 fetching corpus: 11750, signal 516078/622440 (executing program) 2021/01/22 23:15:13 fetching corpus: 11800, signal 516553/623008 (executing program) 2021/01/22 23:15:13 fetching corpus: 11850, signal 517223/623664 (executing program) 2021/01/22 23:15:13 fetching corpus: 11900, signal 517990/624317 (executing program) 2021/01/22 23:15:13 fetching corpus: 11950, signal 518862/625013 (executing program) 2021/01/22 23:15:13 fetching corpus: 12000, signal 519214/625538 (executing program) 2021/01/22 23:15:13 fetching corpus: 12050, signal 519917/626184 (executing program) 2021/01/22 23:15:13 fetching corpus: 12100, signal 520411/626761 (executing program) 2021/01/22 23:15:13 fetching corpus: 12150, signal 520749/627247 (executing program) 2021/01/22 23:15:13 fetching corpus: 12200, signal 521289/627846 (executing program) 2021/01/22 23:15:14 fetching corpus: 12250, signal 521676/628398 (executing program) 2021/01/22 23:15:14 fetching corpus: 12300, signal 522256/629001 (executing program) 2021/01/22 23:15:14 fetching corpus: 12350, signal 522863/629581 (executing program) 2021/01/22 23:15:14 fetching corpus: 12400, signal 523469/630142 (executing program) 2021/01/22 23:15:14 fetching corpus: 12450, signal 524009/630698 (executing program) 2021/01/22 23:15:14 fetching corpus: 12500, signal 524625/631263 (executing program) 2021/01/22 23:15:14 fetching corpus: 12550, signal 525212/631883 (executing program) 2021/01/22 23:15:15 fetching corpus: 12600, signal 525544/632389 (executing program) 2021/01/22 23:15:15 fetching corpus: 12650, signal 526080/632927 (executing program) 2021/01/22 23:15:15 fetching corpus: 12700, signal 526518/633470 (executing program) 2021/01/22 23:15:15 fetching corpus: 12750, signal 526934/633962 (executing program) 2021/01/22 23:15:15 fetching corpus: 12800, signal 527631/634543 (executing program) 2021/01/22 23:15:15 fetching corpus: 12850, signal 528247/635104 (executing program) 2021/01/22 23:15:15 fetching corpus: 12900, signal 528569/635588 (executing program) 2021/01/22 23:15:15 fetching corpus: 12950, signal 529058/636118 (executing program) 2021/01/22 23:15:16 fetching corpus: 13000, signal 529563/636642 (executing program) 2021/01/22 23:15:16 fetching corpus: 13050, signal 530185/637180 (executing program) 2021/01/22 23:15:16 fetching corpus: 13100, signal 530645/637641 (executing program) 2021/01/22 23:15:16 fetching corpus: 13150, signal 531087/638138 (executing program) 2021/01/22 23:15:16 fetching corpus: 13200, signal 531644/638657 (executing program) 2021/01/22 23:15:16 fetching corpus: 13250, signal 532147/639163 (executing program) 2021/01/22 23:15:16 fetching corpus: 13300, signal 532511/639643 (executing program) 2021/01/22 23:15:16 fetching corpus: 13350, signal 533076/640145 (executing program) 2021/01/22 23:15:17 fetching corpus: 13400, signal 533715/640669 (executing program) 2021/01/22 23:15:17 fetching corpus: 13450, signal 534255/641165 (executing program) 2021/01/22 23:15:17 fetching corpus: 13500, signal 534812/641647 (executing program) 2021/01/22 23:15:17 fetching corpus: 13550, signal 535371/642128 (executing program) 2021/01/22 23:15:17 fetching corpus: 13600, signal 535989/642634 (executing program) 2021/01/22 23:15:17 fetching corpus: 13650, signal 536437/643117 (executing program) 2021/01/22 23:15:17 fetching corpus: 13700, signal 537403/643665 (executing program) 2021/01/22 23:15:18 fetching corpus: 13750, signal 537831/644109 (executing program) 2021/01/22 23:15:18 fetching corpus: 13800, signal 538533/644609 (executing program) 2021/01/22 23:15:18 fetching corpus: 13850, signal 539145/645129 (executing program) 2021/01/22 23:15:18 fetching corpus: 13900, signal 539672/645590 (executing program) 2021/01/22 23:15:18 fetching corpus: 13950, signal 540153/646061 (executing program) 2021/01/22 23:15:18 fetching corpus: 14000, signal 540724/646535 (executing program) 2021/01/22 23:15:18 fetching corpus: 14050, signal 541189/646989 (executing program) 2021/01/22 23:15:18 fetching corpus: 14100, signal 541876/647473 (executing program) 2021/01/22 23:15:19 fetching corpus: 14150, signal 542213/647927 (executing program) 2021/01/22 23:15:19 fetching corpus: 14200, signal 542606/648360 (executing program) 2021/01/22 23:15:19 fetching corpus: 14250, signal 542934/648794 (executing program) 2021/01/22 23:15:19 fetching corpus: 14300, signal 543447/649202 (executing program) 2021/01/22 23:15:19 fetching corpus: 14350, signal 544023/649633 (executing program) 2021/01/22 23:15:19 fetching corpus: 14400, signal 544459/650049 (executing program) 2021/01/22 23:15:19 fetching corpus: 14450, signal 544885/650429 (executing program) 2021/01/22 23:15:19 fetching corpus: 14500, signal 545476/650847 (executing program) 2021/01/22 23:15:20 fetching corpus: 14550, signal 546054/651282 (executing program) 2021/01/22 23:15:20 fetching corpus: 14600, signal 546541/651685 (executing program) 2021/01/22 23:15:20 fetching corpus: 14650, signal 546961/652066 (executing program) 2021/01/22 23:15:20 fetching corpus: 14700, signal 547398/652508 (executing program) 2021/01/22 23:15:20 fetching corpus: 14750, signal 547804/652862 (executing program) 2021/01/22 23:15:20 fetching corpus: 14800, signal 548485/653277 (executing program) 2021/01/22 23:15:20 fetching corpus: 14850, signal 549162/653687 (executing program) 2021/01/22 23:15:20 fetching corpus: 14900, signal 549642/654101 (executing program) 2021/01/22 23:15:21 fetching corpus: 14950, signal 550287/654518 (executing program) 2021/01/22 23:15:21 fetching corpus: 15000, signal 550589/654886 (executing program) 2021/01/22 23:15:21 fetching corpus: 15050, signal 551235/655284 (executing program) 2021/01/22 23:15:21 fetching corpus: 15100, signal 551578/655668 (executing program) 2021/01/22 23:15:21 fetching corpus: 15150, signal 551981/656035 (executing program) 2021/01/22 23:15:21 fetching corpus: 15200, signal 552365/656435 (executing program) 2021/01/22 23:15:21 fetching corpus: 15250, signal 552800/656821 (executing program) 2021/01/22 23:15:22 fetching corpus: 15300, signal 553417/657199 (executing program) 2021/01/22 23:15:22 fetching corpus: 15350, signal 553801/657552 (executing program) 2021/01/22 23:15:22 fetching corpus: 15400, signal 554301/657935 (executing program) 2021/01/22 23:15:22 fetching corpus: 15450, signal 554898/658278 (executing program) 2021/01/22 23:15:22 fetching corpus: 15500, signal 555327/658651 (executing program) 2021/01/22 23:15:22 fetching corpus: 15550, signal 555711/659019 (executing program) 2021/01/22 23:15:22 fetching corpus: 15600, signal 556412/659410 (executing program) 2021/01/22 23:15:22 fetching corpus: 15650, signal 556839/659749 (executing program) 2021/01/22 23:15:23 fetching corpus: 15700, signal 557220/660120 (executing program) 2021/01/22 23:15:23 fetching corpus: 15750, signal 557646/660486 (executing program) 2021/01/22 23:15:23 fetching corpus: 15800, signal 558005/660840 (executing program) 2021/01/22 23:15:23 fetching corpus: 15850, signal 558411/661215 (executing program) 2021/01/22 23:15:23 fetching corpus: 15900, signal 558805/661589 (executing program) 2021/01/22 23:15:23 fetching corpus: 15950, signal 559204/661912 (executing program) 2021/01/22 23:15:23 fetching corpus: 16000, signal 559625/662227 (executing program) 2021/01/22 23:15:23 fetching corpus: 16050, signal 560049/662550 (executing program) 2021/01/22 23:15:24 fetching corpus: 16100, signal 560453/662903 (executing program) 2021/01/22 23:15:24 fetching corpus: 16150, signal 560863/663215 (executing program) 2021/01/22 23:15:24 fetching corpus: 16200, signal 561263/663555 (executing program) 2021/01/22 23:15:24 fetching corpus: 16250, signal 561755/663849 (executing program) 2021/01/22 23:15:24 fetching corpus: 16300, signal 562144/664180 (executing program) 2021/01/22 23:15:24 fetching corpus: 16350, signal 562537/664516 (executing program) 2021/01/22 23:15:24 fetching corpus: 16400, signal 563223/664834 (executing program) 2021/01/22 23:15:25 fetching corpus: 16450, signal 563791/665122 (executing program) 2021/01/22 23:15:25 fetching corpus: 16500, signal 564291/665414 (executing program) 2021/01/22 23:15:25 fetching corpus: 16550, signal 564615/665717 (executing program) 2021/01/22 23:15:25 fetching corpus: 16600, signal 565060/666012 (executing program) 2021/01/22 23:15:25 fetching corpus: 16650, signal 565494/666029 (executing program) 2021/01/22 23:15:25 fetching corpus: 16700, signal 565845/666029 (executing program) 2021/01/22 23:15:25 fetching corpus: 16750, signal 566228/666029 (executing program) 2021/01/22 23:15:25 fetching corpus: 16800, signal 566689/666029 (executing program) 2021/01/22 23:15:26 fetching corpus: 16850, signal 567043/666029 (executing program) 2021/01/22 23:15:26 fetching corpus: 16900, signal 568938/666029 (executing program) 2021/01/22 23:15:26 fetching corpus: 16950, signal 569387/666031 (executing program) 2021/01/22 23:15:26 fetching corpus: 17000, signal 569861/666031 (executing program) 2021/01/22 23:15:26 fetching corpus: 17050, signal 570292/666031 (executing program) 2021/01/22 23:15:26 fetching corpus: 17100, signal 570679/666031 (executing program) 2021/01/22 23:15:27 fetching corpus: 17150, signal 571071/666031 (executing program) 2021/01/22 23:15:27 fetching corpus: 17200, signal 571509/666031 (executing program) 2021/01/22 23:15:27 fetching corpus: 17250, signal 572045/666031 (executing program) 2021/01/22 23:15:27 fetching corpus: 17300, signal 572414/666031 (executing program) 2021/01/22 23:15:27 fetching corpus: 17350, signal 572924/666032 (executing program) 2021/01/22 23:15:27 fetching corpus: 17400, signal 573540/666032 (executing program) 2021/01/22 23:15:27 fetching corpus: 17450, signal 573847/666032 (executing program) 2021/01/22 23:15:27 fetching corpus: 17500, signal 574220/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17550, signal 574775/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17600, signal 575261/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17650, signal 575600/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17700, signal 576127/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17750, signal 576430/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17800, signal 576965/666032 (executing program) 2021/01/22 23:15:28 fetching corpus: 17850, signal 577452/666032 (executing program) 2021/01/22 23:15:29 fetching corpus: 17900, signal 577781/666032 (executing program) 2021/01/22 23:15:29 fetching corpus: 17950, signal 578135/666034 (executing program) 2021/01/22 23:15:29 fetching corpus: 18000, signal 578417/666034 (executing program) 2021/01/22 23:15:29 fetching corpus: 18050, signal 578900/666034 (executing program) 2021/01/22 23:15:29 fetching corpus: 18100, signal 579259/666034 (executing program) 2021/01/22 23:15:29 fetching corpus: 18150, signal 579672/666034 (executing program) 2021/01/22 23:15:29 fetching corpus: 18200, signal 580201/666034 (executing program) 2021/01/22 23:15:30 fetching corpus: 18250, signal 580482/666034 (executing program) 2021/01/22 23:15:30 fetching corpus: 18300, signal 580760/666034 (executing program) 2021/01/22 23:15:30 fetching corpus: 18350, signal 581140/666034 (executing program) 2021/01/22 23:15:30 fetching corpus: 18400, signal 581575/666045 (executing program) 2021/01/22 23:15:30 fetching corpus: 18450, signal 582140/666045 (executing program) 2021/01/22 23:15:30 fetching corpus: 18500, signal 582430/666045 (executing program) 2021/01/22 23:15:30 fetching corpus: 18550, signal 582776/666045 (executing program) 2021/01/22 23:15:30 fetching corpus: 18600, signal 583128/666045 (executing program) 2021/01/22 23:15:31 fetching corpus: 18650, signal 583385/666049 (executing program) 2021/01/22 23:15:31 fetching corpus: 18700, signal 583861/666049 (executing program) 2021/01/22 23:15:31 fetching corpus: 18750, signal 584340/666049 (executing program) 2021/01/22 23:15:31 fetching corpus: 18800, signal 584841/666057 (executing program) 2021/01/22 23:15:31 fetching corpus: 18850, signal 585111/666058 (executing program) 2021/01/22 23:15:31 fetching corpus: 18900, signal 585526/666058 (executing program) 2021/01/22 23:15:31 fetching corpus: 18950, signal 585786/666058 (executing program) 2021/01/22 23:15:32 fetching corpus: 19000, signal 586304/666058 (executing program) 2021/01/22 23:15:32 fetching corpus: 19050, signal 586541/666058 (executing program) 2021/01/22 23:15:32 fetching corpus: 19100, signal 587034/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19150, signal 587262/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19200, signal 587611/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19250, signal 587879/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19300, signal 588202/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19350, signal 588538/666061 (executing program) 2021/01/22 23:15:32 fetching corpus: 19400, signal 588902/666061 (executing program) 2021/01/22 23:15:33 fetching corpus: 19450, signal 589191/666065 (executing program) 2021/01/22 23:15:33 fetching corpus: 19500, signal 589679/666065 (executing program) 2021/01/22 23:15:33 fetching corpus: 19550, signal 590087/666071 (executing program) 2021/01/22 23:15:33 fetching corpus: 19600, signal 590445/666072 (executing program) 2021/01/22 23:15:33 fetching corpus: 19650, signal 590918/666073 (executing program) 2021/01/22 23:15:33 fetching corpus: 19700, signal 591211/666073 (executing program) 2021/01/22 23:15:33 fetching corpus: 19750, signal 591569/666073 (executing program) 2021/01/22 23:15:34 fetching corpus: 19800, signal 591837/666073 (executing program) 2021/01/22 23:15:34 fetching corpus: 19850, signal 592242/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 19900, signal 592655/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 19950, signal 592926/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 20000, signal 593136/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 20050, signal 593374/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 20100, signal 593777/666079 (executing program) 2021/01/22 23:15:34 fetching corpus: 20150, signal 594139/666079 (executing program) 2021/01/22 23:15:35 fetching corpus: 20200, signal 594546/666080 (executing program) 2021/01/22 23:15:35 fetching corpus: 20250, signal 595084/666083 (executing program) 2021/01/22 23:15:35 fetching corpus: 20300, signal 595419/666083 (executing program) 2021/01/22 23:15:35 fetching corpus: 20350, signal 595743/666083 (executing program) 2021/01/22 23:15:35 fetching corpus: 20400, signal 596224/666083 (executing program) 2021/01/22 23:15:35 fetching corpus: 20450, signal 596591/666083 (executing program) 2021/01/22 23:15:35 fetching corpus: 20500, signal 596827/666083 (executing program) 2021/01/22 23:15:36 fetching corpus: 20550, signal 597276/666083 (executing program) 2021/01/22 23:15:36 fetching corpus: 20600, signal 597558/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20650, signal 598002/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20700, signal 598457/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20750, signal 598863/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20800, signal 599198/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20850, signal 599606/666086 (executing program) 2021/01/22 23:15:36 fetching corpus: 20900, signal 599941/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 20950, signal 600208/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21000, signal 600541/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21050, signal 600902/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21100, signal 601217/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21150, signal 601508/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21200, signal 601887/666086 (executing program) 2021/01/22 23:15:37 fetching corpus: 21250, signal 602191/666086 (executing program) 2021/01/22 23:15:38 fetching corpus: 21300, signal 602506/666086 (executing program) 2021/01/22 23:15:38 fetching corpus: 21350, signal 602741/666086 (executing program) 2021/01/22 23:15:38 fetching corpus: 21400, signal 603097/666086 (executing program) 2021/01/22 23:15:38 fetching corpus: 21450, signal 603376/666089 (executing program) 2021/01/22 23:15:38 fetching corpus: 21500, signal 603757/666089 (executing program) 2021/01/22 23:15:38 fetching corpus: 21550, signal 604063/666089 (executing program) 2021/01/22 23:15:38 fetching corpus: 21600, signal 604305/666089 (executing program) 2021/01/22 23:15:38 fetching corpus: 21650, signal 604724/666089 (executing program) 2021/01/22 23:15:38 fetching corpus: 21700, signal 605160/666089 (executing program) 2021/01/22 23:15:39 fetching corpus: 21750, signal 605503/666089 (executing program) 2021/01/22 23:15:39 fetching corpus: 21800, signal 605803/666089 (executing program) 2021/01/22 23:15:39 fetching corpus: 21850, signal 606225/666089 (executing program) 2021/01/22 23:15:39 fetching corpus: 21900, signal 606598/666091 (executing program) 2021/01/22 23:15:39 fetching corpus: 21950, signal 606980/666091 (executing program) 2021/01/22 23:15:39 fetching corpus: 22000, signal 607196/666091 (executing program) 2021/01/22 23:15:39 fetching corpus: 22050, signal 607452/666091 (executing program) 2021/01/22 23:15:40 fetching corpus: 22100, signal 607671/666091 (executing program) 2021/01/22 23:15:40 fetching corpus: 22150, signal 607997/666092 (executing program) 2021/01/22 23:15:40 fetching corpus: 22200, signal 608215/666093 (executing program) 2021/01/22 23:15:40 fetching corpus: 22250, signal 608556/666093 (executing program) 2021/01/22 23:15:40 fetching corpus: 22300, signal 608907/666093 (executing program) 2021/01/22 23:15:40 fetching corpus: 22350, signal 609271/666093 (executing program) 2021/01/22 23:15:40 fetching corpus: 22400, signal 609550/666093 (executing program) 2021/01/22 23:15:40 fetching corpus: 22450, signal 609860/666102 (executing program) 2021/01/22 23:15:41 fetching corpus: 22500, signal 610136/666102 (executing program) 2021/01/22 23:15:41 fetching corpus: 22550, signal 610523/666103 (executing program) 2021/01/22 23:15:41 fetching corpus: 22600, signal 610816/666103 (executing program) 2021/01/22 23:15:41 fetching corpus: 22650, signal 611148/666105 (executing program) 2021/01/22 23:15:41 fetching corpus: 22700, signal 611451/666105 (executing program) 2021/01/22 23:15:41 fetching corpus: 22750, signal 611793/666105 (executing program) 2021/01/22 23:15:41 fetching corpus: 22800, signal 611966/666105 (executing program) 2021/01/22 23:15:41 fetching corpus: 22850, signal 612251/666105 (executing program) 2021/01/22 23:15:42 fetching corpus: 22900, signal 612497/666105 (executing program) 2021/01/22 23:15:42 fetching corpus: 22950, signal 612840/666105 (executing program) 2021/01/22 23:15:42 fetching corpus: 23000, signal 613240/666105 (executing program) 2021/01/22 23:15:42 fetching corpus: 23050, signal 613479/666111 (executing program) 2021/01/22 23:15:42 fetching corpus: 23100, signal 613745/666111 (executing program) 2021/01/22 23:15:42 fetching corpus: 23150, signal 614211/666111 (executing program) 2021/01/22 23:15:42 fetching corpus: 23200, signal 614474/666111 (executing program) 2021/01/22 23:15:42 fetching corpus: 23250, signal 614712/666111 (executing program) 2021/01/22 23:15:43 fetching corpus: 23300, signal 615040/666111 (executing program) 2021/01/22 23:15:43 fetching corpus: 23350, signal 615270/666111 (executing program) 2021/01/22 23:15:43 fetching corpus: 23400, signal 615568/666111 (executing program) 2021/01/22 23:15:43 fetching corpus: 23450, signal 616002/666112 (executing program) 2021/01/22 23:15:43 fetching corpus: 23500, signal 617623/666112 (executing program) 2021/01/22 23:15:43 fetching corpus: 23550, signal 617928/666112 (executing program) 2021/01/22 23:15:43 fetching corpus: 23600, signal 618249/666112 (executing program) 2021/01/22 23:15:43 fetching corpus: 23650, signal 618560/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23700, signal 618861/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23750, signal 619185/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23800, signal 619497/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23850, signal 619909/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23900, signal 620144/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 23950, signal 620398/666114 (executing program) 2021/01/22 23:15:44 fetching corpus: 24000, signal 620716/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24050, signal 621160/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24100, signal 621548/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24150, signal 621820/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24200, signal 622213/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24250, signal 622469/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24300, signal 622718/666118 (executing program) 2021/01/22 23:15:45 fetching corpus: 24350, signal 623010/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24400, signal 623311/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24450, signal 623551/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24500, signal 623781/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24550, signal 625961/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24600, signal 626343/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24650, signal 626539/666118 (executing program) 2021/01/22 23:15:46 fetching corpus: 24700, signal 626854/666120 (executing program) 2021/01/22 23:15:46 fetching corpus: 24750, signal 627231/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 24800, signal 627488/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 24850, signal 627837/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 24900, signal 628222/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 24950, signal 628600/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 25000, signal 628831/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 25050, signal 629072/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 25100, signal 629311/666120 (executing program) 2021/01/22 23:15:47 fetching corpus: 25150, signal 629630/666121 (executing program) 2021/01/22 23:15:48 fetching corpus: 25200, signal 629924/666121 (executing program) 2021/01/22 23:15:48 fetching corpus: 25250, signal 630303/666121 (executing program) 2021/01/22 23:15:48 fetching corpus: 25300, signal 630650/666124 (executing program) 2021/01/22 23:15:48 fetching corpus: 25350, signal 631038/666124 (executing program) 2021/01/22 23:15:48 fetching corpus: 25400, signal 631477/666124 (executing program) 2021/01/22 23:15:48 fetching corpus: 25450, signal 631679/666124 (executing program) 2021/01/22 23:15:48 fetching corpus: 25500, signal 631921/666124 (executing program) 2021/01/22 23:15:49 fetching corpus: 25550, signal 632150/666124 (executing program) 2021/01/22 23:15:49 fetching corpus: 25600, signal 632459/666124 (executing program) 2021/01/22 23:15:49 fetching corpus: 25650, signal 632751/666127 (executing program) 2021/01/22 23:15:49 fetching corpus: 25700, signal 633099/666128 (executing program) 2021/01/22 23:15:49 fetching corpus: 25750, signal 633352/666128 (executing program) 2021/01/22 23:15:49 fetching corpus: 25800, signal 633635/666129 (executing program) 2021/01/22 23:15:49 fetching corpus: 25850, signal 633958/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 25900, signal 634210/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 25950, signal 634409/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 26000, signal 634742/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 26050, signal 635023/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 26100, signal 635309/666129 (executing program) 2021/01/22 23:15:50 fetching corpus: 26150, signal 635550/666131 (executing program) 2021/01/22 23:15:50 fetching corpus: 26200, signal 635848/666131 (executing program) 2021/01/22 23:15:50 fetching corpus: 26250, signal 636067/666131 (executing program) 2021/01/22 23:15:51 fetching corpus: 26300, signal 636312/666131 (executing program) 2021/01/22 23:15:51 fetching corpus: 26350, signal 636641/666131 (executing program) 2021/01/22 23:15:51 fetching corpus: 26400, signal 636910/666131 (executing program) 2021/01/22 23:15:51 fetching corpus: 26450, signal 637240/666138 (executing program) 2021/01/22 23:15:51 fetching corpus: 26500, signal 637559/666138 (executing program) 2021/01/22 23:15:51 fetching corpus: 26550, signal 637828/666138 (executing program) 2021/01/22 23:15:51 fetching corpus: 26600, signal 638211/666138 (executing program) 2021/01/22 23:15:52 fetching corpus: 26650, signal 638637/666138 (executing program) 2021/01/22 23:15:52 fetching corpus: 26700, signal 638854/666138 (executing program) 2021/01/22 23:15:52 fetching corpus: 26750, signal 639078/666142 (executing program) 2021/01/22 23:15:52 fetching corpus: 26800, signal 639385/666142 (executing program) 2021/01/22 23:15:52 fetching corpus: 26850, signal 639597/666142 (executing program) 2021/01/22 23:15:52 fetching corpus: 26900, signal 639857/666142 (executing program) 2021/01/22 23:15:52 fetching corpus: 26950, signal 640064/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27000, signal 640271/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27050, signal 640509/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27100, signal 640764/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27150, signal 641019/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27200, signal 641396/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27250, signal 641688/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27300, signal 641939/666148 (executing program) 2021/01/22 23:15:53 fetching corpus: 27350, signal 642162/666148 (executing program) 2021/01/22 23:15:54 fetching corpus: 27400, signal 642455/666148 (executing program) 2021/01/22 23:15:54 fetching corpus: 27450, signal 642732/666148 (executing program) 2021/01/22 23:15:54 fetching corpus: 27500, signal 642946/666148 (executing program) 2021/01/22 23:15:54 fetching corpus: 27550, signal 643268/666163 (executing program) 2021/01/22 23:15:54 fetching corpus: 27600, signal 643517/666163 (executing program) 2021/01/22 23:15:54 fetching corpus: 27650, signal 643758/666163 (executing program) 2021/01/22 23:15:54 fetching corpus: 27700, signal 644219/666163 (executing program) 2021/01/22 23:15:55 fetching corpus: 27750, signal 644547/666163 (executing program) 2021/01/22 23:15:55 fetching corpus: 27800, signal 644759/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 27850, signal 644928/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 27900, signal 645123/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 27950, signal 645346/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 28000, signal 645626/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 28050, signal 645832/666165 (executing program) 2021/01/22 23:15:55 fetching corpus: 28100, signal 646073/666165 (executing program) 2021/01/22 23:15:56 fetching corpus: 28150, signal 646482/666165 (executing program) 2021/01/22 23:15:56 fetching corpus: 28200, signal 646801/666165 (executing program) 2021/01/22 23:15:56 fetching corpus: 28250, signal 647013/666167 (executing program) 2021/01/22 23:15:56 fetching corpus: 28300, signal 647257/666167 (executing program) 2021/01/22 23:15:56 fetching corpus: 28350, signal 647546/666167 (executing program) 2021/01/22 23:15:56 fetching corpus: 28400, signal 647864/666167 (executing program) 2021/01/22 23:15:56 fetching corpus: 28450, signal 648028/666167 (executing program) 2021/01/22 23:15:57 fetching corpus: 28500, signal 648263/666167 (executing program) 2021/01/22 23:15:57 fetching corpus: 28550, signal 648542/666167 (executing program) 2021/01/22 23:15:57 fetching corpus: 28600, signal 648749/666168 (executing program) 2021/01/22 23:15:57 fetching corpus: 28650, signal 648973/666168 (executing program) 2021/01/22 23:15:57 fetching corpus: 28700, signal 649146/666169 (executing program) 2021/01/22 23:15:57 fetching corpus: 28750, signal 649383/666169 (executing program) 2021/01/22 23:15:57 fetching corpus: 28800, signal 649618/666169 (executing program) 2021/01/22 23:15:57 fetching corpus: 28850, signal 649778/666169 (executing program) 2021/01/22 23:15:58 fetching corpus: 28900, signal 650061/666169 (executing program) 2021/01/22 23:15:58 fetching corpus: 28950, signal 650297/666169 (executing program) 2021/01/22 23:15:58 fetching corpus: 29000, signal 650577/666175 (executing program) 2021/01/22 23:15:58 fetching corpus: 29050, signal 650788/666175 (executing program) 2021/01/22 23:15:58 fetching corpus: 29100, signal 651066/666179 (executing program) 2021/01/22 23:15:58 fetching corpus: 29150, signal 651344/666181 (executing program) 2021/01/22 23:15:58 fetching corpus: 29200, signal 651618/666182 (executing program) 2021/01/22 23:15:58 fetching corpus: 29250, signal 651840/666182 (executing program) 2021/01/22 23:15:59 fetching corpus: 29300, signal 652111/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29350, signal 652282/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29400, signal 652482/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29450, signal 652760/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29500, signal 653240/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29550, signal 653580/666189 (executing program) 2021/01/22 23:15:59 fetching corpus: 29600, signal 653779/666190 (executing program) 2021/01/22 23:15:59 fetching corpus: 29650, signal 653972/666190 (executing program) 2021/01/22 23:16:00 fetching corpus: 29700, signal 654172/666190 (executing program) 2021/01/22 23:16:00 fetching corpus: 29750, signal 654419/666190 (executing program) 2021/01/22 23:16:00 fetching corpus: 29800, signal 654726/666190 (executing program) 2021/01/22 23:16:00 fetching corpus: 29850, signal 654956/666193 (executing program) 2021/01/22 23:16:00 fetching corpus: 29900, signal 655179/666193 (executing program) 2021/01/22 23:16:00 fetching corpus: 29950, signal 655454/666193 (executing program) 2021/01/22 23:16:00 fetching corpus: 30000, signal 655696/666193 (executing program) 2021/01/22 23:16:00 fetching corpus: 30050, signal 655874/666193 (executing program) 2021/01/22 23:16:00 fetching corpus: 30100, signal 656123/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30150, signal 656371/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30200, signal 656665/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30250, signal 656885/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30300, signal 657211/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30350, signal 657399/666193 (executing program) 2021/01/22 23:16:01 fetching corpus: 30400, signal 657574/666193 (executing program) 2021/01/22 23:16:02 fetching corpus: 30450, signal 657845/666193 (executing program) 2021/01/22 23:16:02 fetching corpus: 30500, signal 658056/666193 (executing program) 2021/01/22 23:16:02 fetching corpus: 30550, signal 658392/666193 (executing program) 2021/01/22 23:16:02 fetching corpus: 30563, signal 658509/666193 (executing program) 2021/01/22 23:16:02 fetching corpus: 30563, signal 658509/666193 (executing program) 2021/01/22 23:16:04 starting 6 fuzzer processes 23:16:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x3}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:16:04 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4}, 0x10}, 0x78) 23:16:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008e40)={0x1b, 0x0, 0x0, 0xffffffff}, 0x40) 23:16:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x0, 0x2, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/179, 0x27, 0xb3, 0x1}, 0x20) 23:16:05 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x9}, 0x10}, 0x78) syzkaller login: [ 155.243015][ T8491] IPVS: ftp: loaded support on port[0] = 21 23:16:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000180)=""/179, 0x28, 0xb3, 0x1}, 0x20) [ 155.512301][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 155.599373][ T8596] IPVS: ftp: loaded support on port[0] = 21 [ 155.777146][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.785841][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.798308][ T8491] device bridge_slave_0 entered promiscuous mode [ 155.843435][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.850579][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.861384][ T8643] IPVS: ftp: loaded support on port[0] = 21 [ 155.867120][ T8491] device bridge_slave_1 entered promiscuous mode [ 155.939425][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.991598][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.037301][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 156.148973][ T8491] team0: Port device team_slave_0 added [ 156.181606][ T8491] team0: Port device team_slave_1 added [ 156.219510][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 156.259101][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.273368][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.301657][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.390325][ T8815] IPVS: ftp: loaded support on port[0] = 21 [ 156.438698][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.446342][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.473588][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.597795][ T8491] device hsr_slave_0 entered promiscuous mode [ 156.605960][ T8491] device hsr_slave_1 entered promiscuous mode [ 156.699283][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 156.713990][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.721108][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.730384][ T8596] device bridge_slave_0 entered promiscuous mode [ 156.774192][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.781327][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.792261][ T8596] device bridge_slave_1 entered promiscuous mode [ 156.847710][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.874693][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.000494][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 157.057974][ T8596] team0: Port device team_slave_0 added [ 157.074649][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.099699][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.114709][ T8643] device bridge_slave_0 entered promiscuous mode [ 157.144370][ T8596] team0: Port device team_slave_1 added [ 157.168003][ T9118] IPVS: ftp: loaded support on port[0] = 21 [ 157.193783][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.200922][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.213768][ T3203] Bluetooth: hci0: command 0x0409 tx timeout [ 157.230994][ T8643] device bridge_slave_1 entered promiscuous mode [ 157.259891][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.267156][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.295527][ T8596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.350481][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.363326][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.391152][ T8596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.430010][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.446988][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.544185][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 157.557347][ T8596] device hsr_slave_0 entered promiscuous mode [ 157.565161][ T8596] device hsr_slave_1 entered promiscuous mode [ 157.572156][ T8596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.581717][ T8596] Cannot create hsr debugfs directory [ 157.651151][ T8815] chnl_net:caif_netlink_parms(): no params data found [ 157.684609][ T8643] team0: Port device team_slave_0 added [ 157.718060][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.725779][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.735304][ T8685] device bridge_slave_0 entered promiscuous mode [ 157.750157][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.757814][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.768157][ T8685] device bridge_slave_1 entered promiscuous mode [ 157.772666][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 157.787261][ T8643] team0: Port device team_slave_1 added [ 157.793809][ T8491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.817491][ T8491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.862868][ T8491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.876238][ T8491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.961319][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.986155][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.994487][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.012755][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 158.021153][ T8643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.064071][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.125345][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.137421][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.165249][ T8643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.207147][ T8685] team0: Port device team_slave_0 added [ 158.217008][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.225003][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.233320][ T8815] device bridge_slave_0 entered promiscuous mode [ 158.248338][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.258065][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.267153][ T8815] device bridge_slave_1 entered promiscuous mode [ 158.277013][ T8685] team0: Port device team_slave_1 added [ 158.283438][ T9118] chnl_net:caif_netlink_parms(): no params data found [ 158.334003][ T8405] Bluetooth: hci4: command 0x0409 tx timeout [ 158.402033][ T8643] device hsr_slave_0 entered promiscuous mode [ 158.411077][ T8643] device hsr_slave_1 entered promiscuous mode [ 158.420097][ T8643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.428218][ T8643] Cannot create hsr debugfs directory [ 158.487338][ T8815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.501246][ T8815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.516886][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.524800][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.552631][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.604607][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.611598][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.639356][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.672141][ T8596] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.758643][ T8815] team0: Port device team_slave_0 added [ 158.766268][ T8596] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.780036][ T8596] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.795430][ T8685] device hsr_slave_0 entered promiscuous mode [ 158.804642][ T8685] device hsr_slave_1 entered promiscuous mode [ 158.811364][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.819977][ T8685] Cannot create hsr debugfs directory [ 158.826079][ T9118] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.835177][ T9118] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.844733][ T9118] device bridge_slave_0 entered promiscuous mode [ 158.860303][ T9118] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.868910][ T9118] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.877993][ T9118] device bridge_slave_1 entered promiscuous mode [ 158.887077][ T8815] team0: Port device team_slave_1 added [ 158.914760][ T8596] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.972932][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.979940][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.007380][ T8815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.032207][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.040361][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.066980][ T8815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.072731][ T8405] Bluetooth: hci5: command 0x0409 tx timeout [ 159.101946][ T9118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.158566][ T9118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.225990][ T9118] team0: Port device team_slave_0 added [ 159.238078][ T9118] team0: Port device team_slave_1 added [ 159.253285][ T8815] device hsr_slave_0 entered promiscuous mode [ 159.263349][ T8815] device hsr_slave_1 entered promiscuous mode [ 159.271525][ T8815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.279473][ T8815] Cannot create hsr debugfs directory [ 159.292499][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 159.329919][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.406046][ T9118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.414362][ T9118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.441579][ T9118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.461710][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.495813][ T9118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.502982][ T9118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.529573][ T9118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.546743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.557231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.612609][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 159.661016][ T9118] device hsr_slave_0 entered promiscuous mode [ 159.669177][ T9118] device hsr_slave_1 entered promiscuous mode [ 159.677402][ T9118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.685409][ T9118] Cannot create hsr debugfs directory [ 159.696947][ T8643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.751408][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.760632][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.770325][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.777705][ T8405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.790457][ T8643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.818424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.843573][ T8643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.856392][ T3203] Bluetooth: hci2: command 0x041b tx timeout [ 159.861495][ T8643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.897119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.907493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.916617][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.923813][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.931642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.992675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.001946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.011319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.038834][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.047956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.092634][ T3203] Bluetooth: hci3: command 0x041b tx timeout [ 160.147101][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.155360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.169430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.178538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.186717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.216180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.225886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.250819][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.264792][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.278996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.300293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.312343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.327295][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.339457][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.346643][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.359636][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.370322][ T8685] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.386752][ T8685] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.402000][ T8685] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.413055][ T3203] Bluetooth: hci4: command 0x041b tx timeout [ 160.428231][ T8685] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.462931][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.471775][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.481113][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.488273][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.496872][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.506297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.562480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.571575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.584239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.593782][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.603882][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.613053][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.641138][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.651746][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.661840][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.678738][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.693768][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.703664][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.758728][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.789885][ T8815] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.800570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.811814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.856297][ T8815] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.877562][ T8815] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.903026][ T8815] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.935458][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.950354][ T8491] device veth0_vlan entered promiscuous mode [ 160.980153][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.988508][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.997711][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.007232][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.039958][ T8491] device veth1_vlan entered promiscuous mode [ 161.064394][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.073965][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.081750][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.090873][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.106490][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.133559][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 161.162647][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.181562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.195483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.208791][ T9118] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 161.231654][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.246459][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.259643][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.268980][ T9118] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 161.286413][ T9118] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 161.329804][ T9118] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 161.340353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.350508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.360230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.369366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.378034][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.382876][ T8405] Bluetooth: hci0: command 0x040f tx timeout [ 161.385245][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.399928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.408769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.417928][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.425117][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.436909][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.461067][ T8491] device veth0_macvtap entered promiscuous mode [ 161.478625][ T8596] device veth0_vlan entered promiscuous mode [ 161.509778][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.527352][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.544250][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.562760][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.571008][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.579809][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.589274][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.598509][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.607715][ T3203] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.614854][ T3203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.623322][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.633696][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.641600][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.650478][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.659984][ T8491] device veth1_macvtap entered promiscuous mode [ 161.673238][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.681370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.703245][ T8405] Bluetooth: hci1: command 0x040f tx timeout [ 161.727996][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.737324][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.750200][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.757442][ T8405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.769710][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.779657][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.789028][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.798330][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.810227][ T8596] device veth1_vlan entered promiscuous mode [ 161.854649][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.864365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.872216][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.882887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.891305][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.900353][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.909364][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.918357][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.933194][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 161.945658][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.006299][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.026931][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.036032][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.046407][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.055989][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.065648][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.075135][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.086510][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.121345][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.132947][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.141759][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.159812][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.172582][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 162.201602][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.221562][ T8596] device veth0_macvtap entered promiscuous mode [ 162.251244][ T8596] device veth1_macvtap entered promiscuous mode [ 162.278103][ T8815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.298231][ T8491] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.307763][ T8491] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.327562][ T8491] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.337010][ T8491] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.361520][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.371288][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.380329][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.388732][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.398105][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.409220][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.451412][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.475436][ T8643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.492920][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 162.526621][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.537348][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.571573][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.590409][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.615071][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.631629][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.650680][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.667427][ T9118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.700726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.726818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.745653][ T8815] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.757685][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.770636][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.789620][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.863745][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.875006][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.885150][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.894454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.903004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.910553][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.919457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.928981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.938367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.948295][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.958014][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.965241][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.978254][ T8596] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.991281][ T8596] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.000551][ T8596] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.010146][ T8596] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.031795][ T9118] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.049212][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.079740][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.093046][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.101886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.112287][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.119457][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.130301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.147548][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.169133][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.223124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.223475][ T4334] Bluetooth: hci5: command 0x040f tx timeout [ 163.231260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.261855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.270423][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.277665][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.285585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.295562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.304848][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.311925][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.320329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.359665][ T8643] device veth0_vlan entered promiscuous mode [ 163.361711][ T4554] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.391828][ T4554] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.419281][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.429146][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.441149][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.450023][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.458999][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.463321][ T4334] Bluetooth: hci0: command 0x0419 tx timeout [ 163.468534][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.482189][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.492783][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.501727][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.511744][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.588087][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.600037][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.608642][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.631552][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.640875][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.651817][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.662048][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.679249][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.688402][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.699019][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.707935][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.717392][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.726944][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.736703][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.761021][ T9118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.774007][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 163.785670][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.843389][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.852036][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.882854][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 23:16:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 163.891475][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.913287][ T8643] device veth1_vlan entered promiscuous mode [ 163.928331][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.024001][ T4334] Bluetooth: hci2: command 0x0419 tx timeout [ 164.039424][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:16:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xa0}, 0x0) [ 164.086096][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.113177][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.113914][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.144880][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.173900][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.191883][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.200118][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.228861][ T8685] device veth0_vlan entered promiscuous mode [ 164.247678][ T8643] device veth0_macvtap entered promiscuous mode [ 164.263922][ T8405] Bluetooth: hci3: command 0x0419 tx timeout [ 164.265393][ T9118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.281340][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r2, 0x0, 0xfa4459cc) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000013) [ 164.304734][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.323305][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.323904][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.342541][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.350638][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.380833][ T8815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.417615][ T8643] device veth1_macvtap entered promiscuous mode [ 164.437188][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.450286][ T8685] device veth1_vlan entered promiscuous mode [ 164.458854][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.493738][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.509004][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.520635][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.535382][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.545790][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.582937][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 164.591779][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.611984][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.625028][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.636817][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.650375][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_0 23:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, 0x0, 0x0) [ 164.705054][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.715647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.732987][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.742032][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.753369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.766986][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.781276][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.793175][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.804752][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.831106][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.881453][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.894519][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:15 executing program 1: sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) [ 164.935174][ T8643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.966833][ T8643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:16:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 165.010507][ T8643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.031256][ T8643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.086391][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.099479][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:16:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) [ 165.130841][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.173399][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.183508][ T8685] device veth0_macvtap entered promiscuous mode [ 165.191180][ T9118] device veth0_vlan entered promiscuous mode 23:16:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 165.236304][ T9118] device veth1_vlan entered promiscuous mode [ 165.284997][ T8685] device veth1_macvtap entered promiscuous mode [ 165.294759][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 165.311823][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.323871][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.345063][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.380393][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.390749][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.419208][ T8815] device veth0_vlan entered promiscuous mode [ 165.443965][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.455532][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.516839][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.539773][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.573893][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.588943][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.598940][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.610304][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.628238][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.659013][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.671526][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.681778][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.691917][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.709773][ T8815] device veth1_vlan entered promiscuous mode [ 165.733449][ T9118] device veth0_macvtap entered promiscuous mode [ 165.749507][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.761418][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.772113][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.784618][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.804393][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.828092][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.864545][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.890850][ T8685] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.900143][ T8685] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.916489][ T8685] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.926513][ T8685] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.965109][ T9118] device veth1_macvtap entered promiscuous mode [ 165.974189][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.984761][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.994540][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.003085][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.011411][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.020633][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.063342][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.071485][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.120549][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.144607][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.158345][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.169713][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.180035][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.191220][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.201524][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.214158][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.225909][ T9118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.249084][ T4554] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.258825][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.269470][ T4554] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.271874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.290106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.299460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.310878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.320118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.366411][ T8815] device veth0_macvtap entered promiscuous mode [ 166.392135][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.409688][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.421608][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.433442][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.443536][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.455037][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.466181][ T9118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.478155][ T9118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.503188][ T9118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.544194][ T8815] device veth1_macvtap entered promiscuous mode [ 166.585509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.596947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.623796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:16:17 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 166.638424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.666623][ T9118] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.692443][ T9118] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.701210][ T9118] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.741368][ T9118] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.868180][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.893900][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.950867][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.977982][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.988406][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.999431][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.010203][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.021120][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.032157][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.043090][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.056955][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.066442][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.071702][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.087719][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.089746][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.101556][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.116982][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.127247][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.138901][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.151585][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.163513][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.173623][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.185234][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.199034][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.217354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.243400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.252575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.276986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.288743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.315591][ T8815] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.339932][ T8815] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.354464][ T8815] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.363342][ T8815] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.465986][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.485089][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.507908][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.520435][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.534044][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.561723][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.567638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.579315][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.647005][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.683890][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.704776][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.740158][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.766534][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.789252][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.819972][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:16:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:16:18 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') read(r0, 0x0, 0x0) 23:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:16:18 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 23:16:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:16:18 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x8042, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:16:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 23:16:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 23:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x6, 0x0, 0x38) 23:16:18 executing program 3: mknod(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) chown(&(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, r0) 23:16:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004000) 23:16:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 23:16:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:16:18 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 23:16:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @loopback}, @nfc, @l2tp={0x2, 0x0, @empty}}) 23:16:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 23:16:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x44}}, 0x0) 23:16:19 executing program 3: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, 0x0, 0x0) 23:16:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5452, &(0x7f0000002000)={{}, "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"}) 23:16:19 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 23:16:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:16:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0xc8141, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') dup2(r1, r0) 23:16:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 23:16:19 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 23:16:19 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:16:19 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:16:19 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) syncfs(r1) 23:16:19 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 23:16:19 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x6}]}, 0x10) 23:16:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:16:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:16:19 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) write$P9_RWALK(r0, 0x0, 0x0) 23:16:20 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a9ca368d9264a2d8180d6f096ec98ff759dc67"}) 23:16:20 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) syz_open_dev$vcsn(&(0x7f0000000d00)='/dev/vcs#\x00', 0x0, 0x0) 23:16:20 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:16:20 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:16:20 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x12c}}, 0x0) 23:16:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x10e, 0x4, 0x0, 0x0) 23:16:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044040) 23:16:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:16:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'erspan0\x00', 0x0}) 23:16:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd40, 0x0) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) 23:16:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 23:16:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0x17, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000c90500"}, 0xd8) 23:16:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x10048054) 23:16:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, &(0x7f0000000000)={{{@in=@empty, @in6=@dev}}, {{}, 0x0, @in=@multicast1}}, 0xe8) 23:16:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:16:20 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 23:16:20 executing program 2: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='tunl0\x00') 23:16:20 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40, 0x88) 23:16:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b66, &(0x7f0000000000)) 23:16:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f00000008c0)) 23:16:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 23:16:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x4044) 23:16:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x96) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 23:16:21 executing program 3: creat(&(0x7f0000000a40)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0xffffffc6, 0x0) 23:16:21 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000340)='lo\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8) 23:16:21 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f00000006c0)='cgroup.type\x00', 0x2, 0x0) 23:16:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:16:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = dup2(r0, r0) read(r1, 0x0, 0x0) 23:16:21 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 23:16:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4010) 23:16:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 23:16:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x49, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 23:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0), 0x4) 23:16:21 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 23:16:21 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:16:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) 23:16:21 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000100)=""/68, &(0x7f0000000000)=0x44) 23:16:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x125d, 0x0) 23:16:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 23:16:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$PIO_UNISCRNMAP(r0, 0x402c542b, &(0x7f00000000c0)) 23:16:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24040041) 23:16:22 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x422c2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:16:22 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) 23:16:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b36, 0x0) 23:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 23:16:22 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:16:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/softnet_stat\x00') dup3(r0, r1, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 23:16:22 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, 0x0) 23:16:22 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0x5451, 0x0) 23:16:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 23:16:22 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 23:16:22 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000000)=""/157) 23:16:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$GIO_UNIMAP(r2, 0x5427, 0x0) 23:16:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, 0x0) 23:16:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 23:16:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x540b) 23:16:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 23:16:23 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000400)) 23:16:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x8955, &(0x7f0000000080)='ip6gre0\x00') 23:16:27 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 23:16:27 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:16:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETX(r0, 0x5425, 0x0) 23:16:27 executing program 2: pipe2$9p(&(0x7f00000001c0), 0x4000) 23:16:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:16:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x11c}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:16:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000001c0), 0xc) 23:16:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:16:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = dup(r0) ioctl$BLKZEROOUT(r1, 0x890c, &(0x7f0000000040)) 23:16:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x24008000) 23:16:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894b, &(0x7f000000d140)={'team0\x00'}) 23:16:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 23:16:27 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGVERSION(r0, 0x5421, &(0x7f0000001140)=""/4090) 23:16:27 executing program 4: prlimit64(0x0, 0xd, &(0x7f0000000000)={0x0, 0x400}, 0x0) 23:16:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000a00)) 23:16:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:16:27 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a343b008000000000000000006810e300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 23:16:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 23:16:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7700c723ffb45d17"}) 23:16:28 executing program 2: creat(&(0x7f0000001b80)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:16:28 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:16:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000000)) 23:16:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) tkill(r1, 0x1000000000016) 23:16:28 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) fchdir(r0) 23:16:28 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f00000000c0)={"fba800"}) 23:16:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 23:16:28 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001800)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, 0x0, 0x0) 23:16:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000340)) 23:16:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000002400)={0x6, 'vlan1\x00'}) 23:16:28 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) write$tcp_mem(r2, 0x0, 0x0) 23:16:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RREADLINK(r2, 0x0, 0x0) 23:16:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x3b, &(0x7f0000000200), 0x0) 23:16:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb}, 0xfffffe6a) write$tcp_congestion(r2, &(0x7f0000000080)='cubic\x00', 0x6) write$vga_arbiter(r2, &(0x7f0000000140)=@unlock_all='unlock all\x00', 0xb) close(r0) 23:16:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001440), 0x8) write$P9_RMKNOD(r0, 0x0, 0x0) 23:16:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x89a1, 0x0) 23:16:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 23:16:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, 0x0) 23:16:29 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:16:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 178.838724][T10375] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 23:16:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001e40), 0x8, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001600)) 23:16:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, 0x0) 23:16:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 23:16:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000680)) 23:16:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000180)=0x20) 23:16:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpid() sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r2, 0x14) 23:16:29 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:16:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0xffffffffffffffee}, 0xffffff57) r3 = socket$nl_route(0x10, 0x3, 0x0) write$apparmor_current(r2, 0x0, 0x15) write$P9_RSYMLINK(r2, &(0x7f0000000200)={0x14}, 0x14) dup2(r3, r0) 23:16:29 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x8c0, 0x2) 23:16:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x4000804, 0x0, 0x2d) 23:16:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$inet6(r2, &(0x7f0000000100)=""/140, 0x8c, 0xa7eab4c14573c772, 0x0, 0xfffffffffffffdde) 23:16:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 23:16:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x91fc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 23:16:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 23:16:30 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:16:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003e40)) 23:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f0000000880)={0x0, @hci, @phonet, @rc={0x1f, @none}}) 23:16:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) utimensat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 23:16:30 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2000000002, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:16:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8008800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) sendto$packet(r0, 0x0, 0xfffffffffffffe9b, 0x1c542fdeb4db492, 0x0, 0xfffffffffffffe6f) 23:16:30 executing program 5: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xfffffd47) 23:16:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) 23:16:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 23:16:30 executing program 4: pipe2$9p(&(0x7f00000013c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\x02\xe0z\x85\xdb\xff\xff\xffP\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\vB\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06#f\x9f\xdc\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\x01\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde0\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 23:16:30 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:16:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 23:16:30 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) [ 180.275692][T10458] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:16:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) 23:16:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xdc}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 23:16:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040004) 23:16:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 23:16:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 23:16:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syncfs(r0) 23:16:31 executing program 4: r0 = socket(0xa, 0x3, 0xd23) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0x22, &(0x7f0000000340)={0x0}}, 0x0) 23:16:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 23:16:31 executing program 0: semget$private(0x0, 0x1, 0x665) 23:16:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:35 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fdatasync(r1) 23:16:35 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 23:16:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2000080400000000, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 23:16:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 23:16:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x2, 0x750000) 23:16:35 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:16:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:16:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20002044) 23:16:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)}, 0x20000080) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window, @sack_perm, @mss={0x2, 0x3}], 0x4) 23:16:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 23:16:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x14, 0x0, 0x0) 23:16:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc011) 23:16:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:16:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 23:16:35 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) 23:16:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 23:16:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0x0) 23:16:36 executing program 4: pselect6(0x43, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={0x0}) 23:16:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 23:16:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:16:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RXATTRCREATE(r2, 0x0, 0xffffffd6) 23:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:16:36 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 23:16:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44000) 23:16:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0xd4) fcntl$getownex(r2, 0x10, &(0x7f0000000680)) 23:16:37 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:16:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 23:16:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20000020000008, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000100)) 23:16:37 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001d80)={&(0x7f0000001c40), 0xc, &(0x7f0000001d40)={0x0}}, 0x0) 23:16:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe2240, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 23:16:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x34a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 23:16:37 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 23:16:37 executing program 4: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) fchmodat(r1, &(0x7f0000000140)='./file1\x00', 0x33) 23:16:37 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfe35, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 23:16:37 executing program 0: r0 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x3, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r1, 0x2, 0x0) r2 = shmget(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000280)=""/23) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000000)=""/168) 23:16:37 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/23) 23:16:37 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x620800) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r2, 0x4b66, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r5, 0x4b66, &(0x7f0000000040)) ioctl$TCGETA(r4, 0x4b66, &(0x7f0000000000)) dup2(r2, r3) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 23:16:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffe8e}}, 0x0) 23:16:37 executing program 0: r0 = socket(0x2, 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 23:16:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x891b, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 23:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2c}}, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000040c0)='net/arp\x00') r2 = gettid() tkill(r2, 0x1000000000016) 23:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x240488c8, &(0x7f00000000c0)={0x2, 0xfffc, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x38, 0x4008184, 0x0, 0xfffffffffffffe0c) 23:16:38 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:38 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x2840, 0x40) 23:16:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) 23:16:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 23:16:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 23:16:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000040) 23:16:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:16:38 executing program 1: r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x12) 23:16:38 executing program 2: r0 = socket$inet(0xa, 0x3, 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x11, 0x400000, 0x300) 23:16:38 executing program 3: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001640), &(0x7f0000001680)=0xc) getresgid(0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getresgid(0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 23:16:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:16:38 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 23:16:38 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000001780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 23:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008000) 23:16:38 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RLERRORu(r0, 0x0, 0x0) 23:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x6000880) 23:16:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10002080) 23:16:39 executing program 1: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) 23:16:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 23:16:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x409c0, 0x1) 23:16:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x105) 23:16:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000001000"}) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 23:16:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:16:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 23:16:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 23:16:39 executing program 2: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 23:16:39 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000300)='./file0\x00', 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x21) 23:16:40 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x129001, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 23:16:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) 23:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffea, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:16:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000600)) [ 189.683334][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 189.722299][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:16:40 executing program 1: socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, 0x0) 23:16:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x94}}, 0x20008004) 23:16:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:16:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) 23:16:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:16:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0xfe5a) 23:16:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x3, 0x0) 23:16:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400efd) 23:16:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) socket$packet(0x11, 0x0, 0x300) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:16:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r0, 0x0, 0x0) 23:16:41 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:16:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 23:16:41 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) write$eventfd(r0, 0x0, 0x0) r3 = dup2(r2, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:16:41 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00), 0x0, 0x0) 23:16:41 executing program 1: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 23:16:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:41 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) 23:16:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:16:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048800) 23:16:41 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000019c0)='veth1_to_bond\x00') 23:16:41 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='user.incfs.id\x00', 0x0, 0xffffffffffffff70, 0x0) 23:16:41 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4808) 23:16:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) 23:16:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:42 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004e00), 0x8) r1 = dup(r0) futimesat(r1, 0x0, 0x0) 23:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x15) 23:16:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:16:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 23:16:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffd48}}, 0x0) 23:16:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x0, 0x40000000}, 0x80) 23:16:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x5608, 0x0) 23:16:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 23:16:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044591, 0x0) 23:16:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$apparmor_exec(r0, &(0x7f0000000240)={'exec ', '\\\x1f!\x00'}, 0x9) 23:16:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 23:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000850) 23:16:42 executing program 2: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:16:42 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 23:16:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="b82643f634f9c7d6643720a249ff47", 0xf}], 0x1}, 0x20000005) 23:16:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x802, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 23:16:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:16:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 23:16:47 executing program 3: r0 = socket(0x2, 0x3, 0xa0a) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 23:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:16:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44104) 23:16:47 executing program 2: io_setup(0x81, &(0x7f0000000480)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) 23:16:47 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 23:16:47 executing program 5: vmsplice(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x2) 23:16:47 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 23:16:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x8001004000000016) 23:16:47 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x21) 23:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:16:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 23:16:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:16:47 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') 23:16:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x40}}, 0x804) 23:16:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:16:48 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 23:16:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x5450, r0) 23:16:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 23:16:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f00000016c0)) 23:16:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDGETLED(r0, 0x4b31, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 23:16:48 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_buf(r0, 0x29, 0x22, 0x0, 0x0) 23:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:16:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 23:16:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040040) 23:16:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000800) 23:16:48 executing program 2: r0 = socket(0x1, 0x5, 0x0) write$evdev(r0, 0x0, 0x0) 23:16:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff14}}, 0x0) 23:16:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGISO7816(r1, 0x540a, 0x0) 23:16:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:16:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 23:16:52 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 23:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:16:52 executing program 1: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:16:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 23:16:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 23:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, 0x0, &(0x7f0000000300)) 23:16:53 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 23:16:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 23:16:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x5452, &(0x7f0000000180)={0x0, "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"}) 23:16:53 executing program 2: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') 23:16:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:53 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 23:16:53 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 23:16:53 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x101) 23:16:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x1c1040, 0x0) dup2(r0, r1) ioctl$KDFONTOP_SET(r1, 0x4b60, 0x0) 23:16:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) dup2(r0, r1) ioctl$KDSETLED(r1, 0x5409, 0x0) 23:16:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:16:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 23:16:57 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006f40)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b0824d0011da037a7fdb88ba378b7881fb055b"}) 23:16:57 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 23:16:57 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 23:16:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:16:57 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x4d}}, 0x40015) 23:16:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) 23:16:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffcd0}}, 0x0) 23:16:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x17, 0x4) 23:16:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfffffff7) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 23:16:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 23:16:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup(r2) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 23:16:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10000080) 23:16:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$packet(r2, 0x0, 0xfffffffffffffd4f, 0x0, 0x0, 0x19) close(r2) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x16) 23:16:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:16:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fadvise64(r0, 0x0, 0x0, 0x0) 23:16:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:16:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:16:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$PIO_FONT(r0, 0x5450, 0x0) 23:16:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8953, &(0x7f0000000180)) 23:16:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff6c}}, 0x0) 23:16:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGABS20(r0, 0x8940, &(0x7f00000001c0)=""/70) 23:16:58 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5460, &(0x7f00000000c0)) 23:16:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 23:16:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 23:16:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 23:16:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c091) 23:16:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x6, 0x0, 0x0) 23:16:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:16:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x8010) 23:16:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24008090) 23:16:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) 23:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:16:59 executing program 4: vmsplice(0xffffffffffffff9c, 0x0, 0x0, 0x3) 23:16:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RMKNOD(r2, 0x0, 0x0) 23:17:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00t', @ANYRES16=0x0, @ANYBLOB="02022abd7000fd"], 0x2c}}, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 23:17:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCMSET(r0, 0x5418, 0x0) 23:17:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 23:17:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:17:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9b5f8bd58b4d8376"}) 23:17:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 23:17:03 executing program 4: r0 = inotify_init() close(r0) socket$inet(0x2, 0x803, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:17:03 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:17:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:17:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x89a0, 0x0) 23:17:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) 23:17:03 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8940, 0x0) 23:17:03 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket(0x10, 0x80003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x46}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x48800) 23:17:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_pts(r0, 0x20ed00) 23:17:03 executing program 3: r0 = socket(0x2, 0x803, 0x8000) write$P9_RUNLINKAT(r0, 0x0, 0x0) 23:17:03 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x44) 23:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:17:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:17:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x841) 23:17:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) memfd_create(&(0x7f0000000480)='selinux-GPL\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 23:17:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000004ec0)=[{0x0, 0x0, 0x0}], 0x1, 0x40044) 23:17:04 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x117040, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 23:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @remote}, @remote, @private2, 0x0, 0x0, 0x2a}) 23:17:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40840) 23:17:04 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:17:04 executing program 3: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x10, 0x0, 0x0) 23:17:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 23:17:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20014001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2004c815) 23:17:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 23:17:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20000010) 23:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000004) 23:17:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:05 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, 0x0, 0x0) 23:17:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:17:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x40, 0x0) 23:17:05 executing program 3: r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 23:17:05 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0xb0140, 0x1fa) 23:17:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:17:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:17:05 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 23:17:05 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 23:17:05 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:17:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 23:17:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 23:17:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80800, 0x0) 23:17:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 23:17:05 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 23:17:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:17:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x0) r4 = dup3(r3, r0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:17:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 23:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 23:17:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 23:17:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24044080) 23:17:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents64(r2, &(0x7f0000000340)=""/220, 0xdc) 23:17:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:17:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 23:17:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) 23:17:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000014c0)) 23:17:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8901, &(0x7f00000000c0)={'macvlan1\x00'}) 23:17:10 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x121182, 0x0) write$cgroup_type(r0, 0x0, 0x0) 23:17:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000000c0), 0xfffffffffffffffb, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x850) 23:17:10 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x846) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:17:10 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1111c0, 0x0) close(r0) epoll_create(0xa7) epoll_pwait(r0, &(0x7f0000000a80)=[{}], 0x1, 0x0, 0x0, 0x0) 23:17:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 23:17:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 23:17:10 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RMKDIR(r2, 0x0, 0x0) 23:17:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) 23:17:10 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:17:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x41) write$char_raw(r0, 0x0, 0x0) 23:17:11 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PIO_UNIMAPCLR(r2, 0x5409, 0x0) 23:17:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) 23:17:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r2, 0xb) 23:17:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) 23:17:15 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x846) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:17:15 executing program 2: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x0) 23:17:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2080, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000002200)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 23:17:15 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:17:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, 0x0, &(0x7f0000000240)) 23:17:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4040855) 23:17:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:17:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000140)={'gretap0\x00', 0x0}) 23:17:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xcad02, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 23:17:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 23:17:15 executing program 0: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) 23:17:19 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x846) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000800) 23:17:19 executing program 5: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000300), 0xffffff35) 23:17:19 executing program 4: r0 = socket(0xa, 0x3, 0x1f) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c8", 0x1}], 0x1) 23:17:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000002500)={&(0x7f0000001c00), 0xc, &(0x7f00000024c0)={0x0}}, 0x0) 23:17:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) r3 = dup2(r0, r2) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, 0x0) 23:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)) 23:17:19 executing program 0: pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 23:17:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x64, 0x20008854, 0x0, 0x3bb) 23:17:19 executing program 2: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 23:17:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000480)) 23:17:23 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x846) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:17:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:17:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) 23:17:23 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 23:17:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvfrom(r2, 0x0, 0xfffffffffffffe76, 0x12102, 0x0, 0x0) 23:17:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup3(r2, r3, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5428) 23:17:23 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 23:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETX(r1, 0x890c, &(0x7f0000000000)) 23:17:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x10122) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:17:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x360, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 23:17:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 23:17:24 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:17:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) fstat(r3, &(0x7f0000000080)) tkill(r2, 0x1000000000016) 23:17:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xa) 23:17:28 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0xc0341, 0x0) 23:17:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCCBRK(r0, 0x5428) 23:17:28 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:17:28 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000480), 0x0) 23:17:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 23:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000000) 23:17:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xcbce) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f0000000100)) 23:17:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 23:17:28 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 23:17:28 executing program 2: capset(&(0x7f0000000300)={0x19980330}, &(0x7f0000000340)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 23:17:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[], 0x120}}, 0x0) r2 = dup2(r0, r1) write$P9_RSETATTR(r2, 0x0, 0x0) 23:17:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 23:17:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 23:17:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000080) 23:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x64008080) 23:17:28 executing program 1: getpriority(0x48e1af8370c16495, 0x0) 23:17:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', 0x0}) 23:17:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 23:17:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 23:17:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 23:17:29 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "380e99e910cb0fddfea1807e014eca529d5247"}) 23:17:29 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x541b, &(0x7f0000000200)) 23:17:29 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$9p(r0, 0x0, 0x0) 23:17:29 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) 23:17:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/174) 23:17:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141101, 0x0) write$P9_RWALK(r0, 0x0, 0x92e) 23:17:29 executing program 0: io_setup(0x81, &(0x7f0000000480)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 23:17:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000000)={'tunl0\x00', 0x0}) 23:17:29 executing program 5: socketpair$unix(0x2, 0x3, 0x0, &(0x7f0000000000)) 23:17:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002680)) 23:17:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40081271, 0x0) 23:17:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002280)=0x0) sched_setparam(r1, &(0x7f0000000000)) 23:17:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) 23:17:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000038c0)={'syz_tun\x00', @ifru_map}) 23:17:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x2, &(0x7f0000000080)) 23:17:30 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x10641, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}, {0x77359400}}, 0x100) 23:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup2(r2, r2) ioctl$NS_GET_OWNER_UID(r3, 0xb704, 0x0) 23:17:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 23:17:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:17:30 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000c80), 0x8, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 23:17:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 23:17:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 23:17:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:17:30 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20642, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 23:17:30 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080)=0x100000000, 0x0) 23:17:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) 23:17:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 23:17:30 executing program 5: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 23:17:30 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d\x12\x11\xf4gP\x9fm\xca]h\x841}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xdaP4\xbdj*T\x1e^\xf7o\xee\xcf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93<\xdd\x02\xff\x00:C\x8c\xc8l\xafOn2\r\xc1\x81\xb0m\xf1\xadO\xbfD\xd0\x05-X\"\x1eP\x95DZ\x14\xe2\xfc\xf1n\x87\xb5Z=\xf6\xf4%\x9e\xa8\x19O\xed\xa7U\xcfF\xfb4@*_!N7\xc8\xba\xe7\xcd\xa5\xb6\x17\xdbY5\xe4\xec\x96}\x97W\f\xcc\x0e\xb8\xad\xa0\x96`\xfap&\xfe\xed\xfdo\xd5\x12#\xe5\xeb\xf3.5+/L\xb3\x82:\x86\x1d?\x1cK\x82?\x9a\x9c>G\'d\x7fQ2\xe2\x03\x89Bax\xfd\x85\xa6BR\x1f\x1a\x03s\xd4)\x11\x86q%!e\a\xd5g~Ep\x92\x18\xba_\xcf]\x99\x1c%;U\x8b\x13\xb0E\x1d\x06q\xaeH\xc6\v\xe1~q\xe7\xd5\xda\xf1\xf9\x15i\xe5\x15\x87\xf3\x19\xd2t:;\x92B\xe4\x9f\xfd\x9f\x93Z1\xfd\xc8ROG\x7f$|\xfc\xaa\xbb|\x90\xd1\xe9\x95\x14E\x82\xack/B\x01\x0fz\xf4\x8f\x97\to\xf4\xbc\xdae\xeegj\xd1\xd2`Af\xd4\xf6-\xb65Q\xc4*\xcd\x15\xfc\"\xc3M\\\x1cP\xf4\xbd\xdaR\xfd\xd4\x89\x9b\x93\xbe-\xd4\x1fp[\x87', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 23:17:30 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 23:17:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:17:30 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodev\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 23:17:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000780)) 23:17:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 23:17:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000140)) 23:17:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 23:17:31 executing program 0: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xb23657bdfe23ab17) 23:17:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000000600)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 23:17:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x8800) 23:17:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4888) 23:17:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xffffffe8) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:17:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 23:17:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x40100c000000013) 23:17:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000884) 23:17:31 executing program 5: r0 = open$dir(&(0x7f00000002c0)='.\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 23:17:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r2, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/19, 0x13, 0x2000, 0x0, 0xfffffffffffffeb5) 23:17:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00'}) 23:17:31 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(&(0x7f0000000180)='./bus\x00') symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x131ac1) 23:17:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x27, 0x0}}], 0x40000000000036c, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:17:31 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 23:17:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 23:17:31 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lstat(&(0x7f0000003300)='.\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 23:17:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 23:17:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 23:17:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_DISALLOCATE(r1, 0x5608) 23:17:32 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40841, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r0, 0xffffffffffffffff) 23:17:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8c0) 23:17:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/102) 23:17:32 executing program 3: r0 = socket(0xa, 0x80003, 0x81) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:17:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 23:17:32 executing program 4: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:17:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:17:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 23:17:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:17:32 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1a, 0x4) 23:17:32 executing program 5: r0 = gettid() sched_getattr(r0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 23:17:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 23:17:33 executing program 1: r0 = socket$inet(0x2, 0x801, 0x0) ioctl$TIOCGICOUNT(r0, 0x2, 0x15a0000) 23:17:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmmsg$inet(r1, 0x0, 0x0, 0x8000) 23:17:33 executing program 0: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 23:17:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 23:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 23:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$netlink(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 23:17:33 executing program 1: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:17:33 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$VT_DISALLOCATE(r0, 0x5608) 23:17:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 23:17:33 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 23:17:33 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:17:33 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:17:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, 0x0, &(0x7f0000000080)) 23:17:33 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffffffe0}}) 23:17:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 23:17:33 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:17:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:17:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 23:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RMKNOD(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 23:17:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:17:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x8000) 23:17:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) 23:17:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:17:34 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 23:17:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x20, &(0x7f0000000180)={0x0}}, 0x0) 23:17:34 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:17:34 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x29, 0x3, 0x0, 0x4) 23:17:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0xd4) dup3(r0, r2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:17:34 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) 23:17:34 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x135040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80002, 0x0) fallocate(r0, 0x0, 0x0, 0x6) 23:17:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 23:17:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000000)) 23:17:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2fdffffffffffff0000e1fffffbf300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = dup(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, 0x0) 23:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:17:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fchmod(r0, 0x4) 23:17:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x14, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 23:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 23:17:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:17:35 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={&(0x7f0000000040), 0x53, &(0x7f0000000140)={0x0}}, 0x0) 23:17:35 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:17:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, 0x0, &(0x7f00000000c0)) 23:17:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RM_DEV(r0, 0x4b36, 0x0) 23:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getpeername(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000540)=0x80) writev(r2, 0x0, 0x0) 23:17:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) 23:17:35 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x40140, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 23:17:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 23:17:35 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 23:17:35 executing program 3: pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0xfffffeee) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 23:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 23:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000a841) 23:17:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) readv(r1, 0x0, 0x0) 23:17:35 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:35 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) 23:17:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, 0x0, 0x0) 23:17:36 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000040)={0x3, 'team0\x00'}) 23:17:36 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xffffffffffffffff) 23:17:36 executing program 2: r0 = epoll_create(0x7) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5451, 0x0) r2 = dup3(r1, r0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) 23:17:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x100000104) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:17:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:17:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 23:17:36 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc8141, 0x196) 23:17:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 23:17:36 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 23:17:36 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 23:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_out(r0, 0x8940, &(0x7f0000000240)) 23:17:36 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40240, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:17:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) 23:17:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:17:36 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:17:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) read$char_raw(r0, 0x0, 0x0) 23:17:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000040)={'wlan1\x00'}) 23:17:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x20}}, 0x20000000) 23:17:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 23:17:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 23:17:37 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 23:17:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x404c080) 23:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RREADDIR(r1, 0x0, 0xa6) close(r0) r2 = gettid() socket$nl_route(0x10, 0x3, 0x0) tkill(r2, 0x1000000000016) 23:17:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 23:17:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) 23:17:37 executing program 5: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1) 23:17:37 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 23:17:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) gettid() ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) tkill(0x0, 0x0) 23:17:37 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000001200), 0x0, 0x0, 0xffffffffffffff66, 0x0) 23:17:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 23:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48003) 23:17:37 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fcntl$lock(r0, 0x2, 0x0) 23:17:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000009c0), 0x8, 0x0) dup2(r0, r1) write$binfmt_aout(r1, 0x0, 0x0) 23:17:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 23:17:38 executing program 4: iopl(0x7f) 23:17:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x125d, 0x0) 23:17:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) 23:17:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x540b, 0x0) 23:17:38 executing program 5: r0 = socket(0xa, 0x801, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={0x0}}, 0x24000084) 23:17:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000180)="9d0dc998", 0x4) 23:17:42 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, 0x0) 23:17:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in={0x2, 0x4e24, @dev}, 0x80, 0x0}, 0x0) 23:17:42 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) vmsplice(r0, &(0x7f0000000240), 0x0, 0x8) 23:17:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:17:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) 23:17:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_raw(r0, 0x0, 0xfffffcb2) 23:17:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 23:17:42 executing program 4: prlimit64(0x0, 0x9, 0x0, &(0x7f0000000100)) 23:17:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:17:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 23:17:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000140)={0x0, 0xffffffa5}}, 0x0) 23:17:42 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 23:17:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000004) 23:17:42 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 23:17:42 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 23:17:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:17:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x4000090) 23:17:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 23:17:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 23:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 23:17:43 executing program 2: r0 = gettid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) 23:17:47 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:17:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000090) 23:17:47 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 23:17:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x2, 0x0, 0xe0}, 0x2000064c, &(0x7f0000000780)={0x0}}, 0x0) 23:17:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:17:47 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 23:17:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, 0x0) 23:17:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:17:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0x0, 0x0, 0x1b0, 0x178, 0x240, 0x288, 0x288, 0x288, 0x240, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2404473d, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 23:17:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) 23:17:47 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4096, 0x1000) getdents(r1, 0x0, 0x0) 23:17:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) 23:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x20000000) read(r0, &(0x7f0000000040)=""/224, 0xe0) 23:17:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x0, 0xc8, 0x1b0, 0xc8, 0x178, 0x240, 0x2a8, 0x2a8, 0x2a8, 0x240, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x2404473d, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 23:17:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:17:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f0000000100)='A', 0x1}], 0x1) 23:17:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "a6d142dc40d208830e493f7f2e2d7f49fac608b362938039f867c2060000000000000000d58bd6e2ea289f7ddc21761ed9667902603879e6c6e0386d5e6e23d244a1fab18abaa869e6d0ca91ea09bc75"}, 0xd8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) close(r0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 257.208317][T12386] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:47 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) timer_create(0x1, 0x0, &(0x7f0000000240)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) futex(0x0, 0x80, 0x0, 0x0, &(0x7f0000000280), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tkill(0x0, 0x3d) 23:17:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0x4}]}, 0x48}}, 0x0) 23:17:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xb0, 0x40000}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000100000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000600020000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff000000001700000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7065720002000000000000000000128affff00000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000400000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2b8) 23:17:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_getneigh={0x20, 0x1e, 0x227}, 0x20}}, 0x0) 23:17:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) [ 257.482218][T12406] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 257.552139][T12386] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x0, 0xc8, 0x1b0, 0xc8, 0x178, 0x240, 0x2a8, 0x2a8, 0x2a8, 0x240, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x2404473d, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 23:17:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 23:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x20000000) read(r0, &(0x7f0000000040)=""/224, 0xe0) 23:17:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 23:17:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:17:48 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) [ 258.025999][T12432] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000002680)=[{0x0}, {&(0x7f0000000200)=')', 0x1}, {&(0x7f0000000240)="d8", 0x1}], 0x3}, 0x0) 23:17:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x3, 0x4) 23:17:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/connector\x00') 23:17:48 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 23:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x20000000) read(r0, &(0x7f0000000040)=""/224, 0xe0) 23:17:49 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000080), 0x88, 0x0, 0x0, 0x0, 0x0) 23:17:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) [ 258.708448][T12460] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:17:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) 23:17:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@private2, @in=@dev}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xffffffffffffff8a) 23:17:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 23:17:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:17:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 23:17:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002c40)={0x8, 0x0, &(0x7f0000001bc0)=[@release], 0x0, 0x0, 0x0}) 23:17:49 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 23:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x20000000) read(r0, &(0x7f0000000040)=""/224, 0xe0) [ 259.198781][T12443] syz-executor.5 (12443) used greatest stack depth: 22288 bytes left [ 259.279153][T12484] binder: 12480:12484 unknown command 0 [ 259.304265][T12484] binder: 12480:12484 ioctl c0306201 20000200 returned -22 23:17:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:17:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') [ 259.341521][T12490] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.379665][T12491] binder: 12480:12491 unknown command 0 23:17:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x4004800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) [ 259.405762][T12491] binder: 12480:12491 ioctl c0306201 20000200 returned -22 23:17:50 executing program 0: clock_gettime(0x0, &(0x7f0000003440)) 23:17:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:17:50 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}}, &(0x7f0000000040)) 23:17:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 23:17:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 23:17:50 executing program 3: syz_emit_ethernet(0x126, &(0x7f00000000c0)={@dev, @remote, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@noop, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@loopback}, {}, {@empty}, {@empty}, {}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@loopback}]}, @generic={0x0, 0x7, "d056045dd2"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0x1f, 0x0, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @loopback, @multicast2, @private, @multicast2]}, @lsrr={0x83, 0x27, 0x0, [@local, @empty, @local, @broadcast, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local]}, @rr={0x7, 0x17, 0x0, [@rand_addr, @multicast2, @dev, @rand_addr, @loopback]}]}}}}}}, 0x0) 23:17:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:17:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2040081, 0x0, 0x0) 23:17:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001940)={&(0x7f0000000340)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000540)="10", 0x1}], 0x3}, 0x0) 23:17:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:17:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 23:17:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x9, 0x1, 0x5d, 0x0, 0x80}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x59}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 23:17:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 260.321384][T12534] binder: BINDER_SET_CONTEXT_MGR already set [ 260.376996][T12534] binder: 12533:12534 ioctl 40046207 0 returned -16 23:17:51 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x7fffffff}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:17:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x9, 0x1, 0x5d, 0x0, 0x80}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x59}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 23:17:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 23:17:51 executing program 4: r0 = socket(0x23, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 23:17:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 23:17:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010004000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30"], 0x88}}, 0x0) [ 260.676264][T12545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:17:51 executing program 5: timer_create(0x2, 0x0, &(0x7f0000001140)) 23:17:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x9, 0x1, 0x5d, 0x0, 0x80}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x59}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 23:17:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:17:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000380)=@srh, 0x8) 23:17:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000000140)="74a84d97ea05a85f9ca32827efeb73b4011b54b72bd4a19253fbe2acef54afdc4469a939e476b6940ee52950b0848b641e3f0f7afe36f655354b4b3e2ca40a4c9e5fa8555cd89c7d9e29b92d8353dc9007d3c48742012a78eb9776780603f8d2fec3a16c469101e67135ca9f532224c0345aea1c87826320f3cfe1612dd375d713c55415ba4b02ac6a3aba2f9c9c9b3b7bb4b5", 0x93}, {&(0x7f0000000200)="29a267de13", 0x5}, {&(0x7f0000000240)="d8039c43b44c3c6b8f2c2135ab1236165bb0c15d263fe9d34c67761a97fd72f2a4393c8de01fc4f260f19f262ff2c80a26", 0x31}, {&(0x7f0000000280)="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", 0x3df}], 0x4}, 0x0) 23:17:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv_slave_1\x00'}]}, 0x28}}, 0x0) 23:17:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080), 0x4) 23:17:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x141100) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r4, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424b34e1686d324e26d2cc067b0896a"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005fcc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "dbcbefd2fed8d6"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000100)={{r4, 0x1ff, 0xfffffffffffffffc, 0x1, 0x9, 0x7, 0x0, 0x7fff, 0x1ff, 0xfffffffc, 0xff, 0x1, 0x80000001, 0x2, 0x80}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYBLOB="0800000000000058ff01000000000000030000000000000097fbffffffffffff510a000000000000a70000000000000004000000ac40000004000000070000000000005000000000ea72000000000000090000000000000000000080"]) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socket$inet_sctp(0x2, 0x801, 0x84) 23:17:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendmsg$rds(r0, &(0x7f0000000f00)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000540)=""/42, 0x2a}], 0x2}}], 0x48}, 0x0) 23:17:51 executing program 2: waitid(0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)) 23:17:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x9, 0x1, 0x5d, 0x0, 0x80}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x59}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 23:17:51 executing program 5: syz_emit_ethernet(0x80, &(0x7f0000000380)=ANY=[@ANYBLOB="91aaaaaaaa00ffffffffffff86dd60f65002000000fffc96dcca417ec7d8aa5126afbd014ca1c8"], 0x0) [ 261.299290][T12575] ------------[ cut here ]------------ 23:17:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000380)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}, 0x18) [ 261.343395][T12575] WARNING: CPU: 0 PID: 12575 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x5f8/0x730 [ 261.382845][T12575] Modules linked in: 23:17:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 261.398832][T12575] CPU: 1 PID: 12575 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 261.437049][T12575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:17:51 executing program 5: syz_emit_ethernet(0xe, &(0x7f00000004c0)={@broadcast, @multicast, @void, {@generic={0x8906}}}, 0x0) [ 261.451289][T12575] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 261.459319][T12575] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 261.481308][T12575] RSP: 0018:ffffc9000717f768 EFLAGS: 00010246 [ 261.490267][T12575] RAX: 0000000000000000 RBX: 1ffff92000e2fef1 RCX: 0000000000000000 23:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x141100) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r4, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424b34e1686d324e26d2cc067b0896a"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005fcc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "dbcbefd2fed8d6"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000100)={{r4, 0x1ff, 0xfffffffffffffffc, 0x1, 0x9, 0x7, 0x0, 0x7fff, 0x1ff, 0xfffffffc, 0xff, 0x1, 0x80000001, 0x2, 0x80}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYBLOB="0800000000000058ff01000000000000030000000000000097fbffffffffffff510a000000000000a70000000000000004000000ac40000004000000070000000000005000000000ea72000000000000090000000000000000000080"]) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socket$inet_sctp(0x2, 0x801, 0x84) [ 261.520645][T12575] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 261.548300][T12575] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 261.586193][T12575] R10: ffffffff81b27641 R11: 0000000000000000 R12: 0000000000000019 [ 261.629314][T12575] R13: 0000000000000019 R14: 0000000000000000 R15: 0000002000000000 [ 261.671492][T12575] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f55bab40 [ 261.707764][T12575] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 261.736281][T12575] CR2: 00000000090c7870 CR3: 00000000153b1000 CR4: 00000000001506e0 [ 261.746078][T12575] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.755306][T12575] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.765584][T12575] Call Trace: [ 261.769511][T12575] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 261.778579][T12575] ? fs_reclaim_release+0x9c/0xe0 [ 261.785760][T12575] alloc_pages_current+0x18c/0x2a0 [ 261.791620][T12575] kmalloc_order+0x32/0xd0 [ 261.798685][T12575] kmalloc_order_trace+0x14/0x130 [ 261.805519][T12575] rds_rdma_extra_size+0xb2/0x3b0 [ 261.829545][T12575] rds_sendmsg+0x20d7/0x3020 23:17:52 executing program 4: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 23:17:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x4f, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:17:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) 23:17:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts={{0x18}}], 0x18}, 0x0) [ 261.874716][T12575] ? rds_send_drop_to+0x13e0/0x13e0 [ 261.890776][T12575] ? aa_af_perm+0x230/0x230 [ 261.914264][T12575] ? sock_sendmsg+0x4b/0x120 [ 261.931503][T12575] ? rds_send_drop_to+0x13e0/0x13e0 [ 261.955788][T12575] sock_sendmsg+0xcf/0x120 [ 261.976939][T12575] ____sys_sendmsg+0x6e8/0x810 [ 261.991449][T12575] ? kernel_sendmsg+0x50/0x50 [ 262.010636][T12575] ? do_recvmmsg+0x6c0/0x6c0 [ 262.028197][T12575] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 262.047762][T12575] ___sys_sendmsg+0xf3/0x170 [ 262.063889][T12575] ? sendmsg_copy_msghdr+0x160/0x160 [ 262.090637][T12575] ? __fget_files+0x266/0x3d0 [ 262.107088][T12575] ? lock_downgrade+0x6d0/0x6d0 [ 262.125293][T12575] ? __fget_files+0x288/0x3d0 [ 262.131365][T12575] ? __fget_light+0xea/0x280 [ 262.137313][T12575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 262.144368][T12575] __sys_sendmsg+0xe5/0x1b0 [ 262.151100][T12575] ? __sys_sendmsg_sock+0xb0/0xb0 [ 262.166077][T12575] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 262.177910][T12575] __do_fast_syscall_32+0x56/0x80 [ 262.184105][T12575] do_fast_syscall_32+0x2f/0x70 [ 262.189133][T12575] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.196214][T12575] RIP: 0023:0xf7fc0549 [ 262.200434][T12575] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 262.224720][T12575] RSP: 002b:00000000f55ba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 262.234793][T12575] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000f00 [ 262.244231][T12575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.252365][T12575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.261284][T12575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.270358][T12575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.296701][T12575] Kernel panic - not syncing: panic_on_warn set ... [ 262.303340][T12575] CPU: 0 PID: 12575 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 262.312161][T12575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.322241][T12575] Call Trace: [ 262.325541][T12575] dump_stack+0x107/0x163 [ 262.330016][T12575] panic+0x306/0x73d [ 262.333994][T12575] ? __warn_printk+0xf3/0xf3 [ 262.339331][T12575] ? __warn.cold+0x1a/0x44 [ 262.343795][T12575] ? __alloc_pages_nodemask+0x5f8/0x730 [ 262.349550][T12575] __warn.cold+0x35/0x44 [ 262.353833][T12575] ? __alloc_pages_nodemask+0x5f8/0x730 [ 262.359416][T12575] report_bug+0x1bd/0x210 [ 262.363879][T12575] handle_bug+0x3c/0x60 [ 262.368059][T12575] exc_invalid_op+0x14/0x40 [ 262.372590][T12575] asm_exc_invalid_op+0x12/0x20 [ 262.377469][T12575] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 262.383677][T12575] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 262.403315][T12575] RSP: 0018:ffffc9000717f768 EFLAGS: 00010246 [ 262.409419][T12575] RAX: 0000000000000000 RBX: 1ffff92000e2fef1 RCX: 0000000000000000 [ 262.417414][T12575] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 262.425414][T12575] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 262.433409][T12575] R10: ffffffff81b27641 R11: 0000000000000000 R12: 0000000000000019 [ 262.441403][T12575] R13: 0000000000000019 R14: 0000000000000000 R15: 0000002000000000 [ 262.449411][T12575] ? policy_node+0xe1/0x140 [ 262.453960][T12575] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 262.460764][T12575] ? fs_reclaim_release+0x9c/0xe0 [ 262.466526][T12575] alloc_pages_current+0x18c/0x2a0 [ 262.471678][T12575] kmalloc_order+0x32/0xd0 [ 262.476124][T12575] kmalloc_order_trace+0x14/0x130 [ 262.481189][T12575] rds_rdma_extra_size+0xb2/0x3b0 [ 262.486248][T12575] rds_sendmsg+0x20d7/0x3020 [ 262.490889][T12575] ? rds_send_drop_to+0x13e0/0x13e0 [ 262.496141][T12575] ? aa_af_perm+0x230/0x230 [ 262.500710][T12575] ? sock_sendmsg+0x4b/0x120 [ 262.505323][T12575] ? rds_send_drop_to+0x13e0/0x13e0 [ 262.510586][T12575] sock_sendmsg+0xcf/0x120 [ 262.515034][T12575] ____sys_sendmsg+0x6e8/0x810 [ 262.519830][T12575] ? kernel_sendmsg+0x50/0x50 [ 262.524529][T12575] ? do_recvmmsg+0x6c0/0x6c0 [ 262.529152][T12575] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 262.535176][T12575] ___sys_sendmsg+0xf3/0x170 [ 262.539797][T12575] ? sendmsg_copy_msghdr+0x160/0x160 [ 262.545153][T12575] ? __fget_files+0x266/0x3d0 [ 262.549866][T12575] ? lock_downgrade+0x6d0/0x6d0 [ 262.554763][T12575] ? __fget_files+0x288/0x3d0 [ 262.559511][T12575] ? __fget_light+0xea/0x280 [ 262.564133][T12575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 262.570419][T12575] __sys_sendmsg+0xe5/0x1b0 [ 262.574956][T12575] ? __sys_sendmsg_sock+0xb0/0xb0 [ 262.580033][T12575] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 262.586659][T12575] __do_fast_syscall_32+0x56/0x80 [ 262.591710][T12575] do_fast_syscall_32+0x2f/0x70 [ 262.596588][T12575] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.602947][T12575] RIP: 0023:0xf7fc0549 [ 262.607043][T12575] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 262.626791][T12575] RSP: 002b:00000000f55ba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 262.635239][T12575] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000f00 [ 262.643253][T12575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.651242][T12575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.659236][T12575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.667227][T12575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.675935][T12575] Kernel Offset: disabled [ 262.680286][T12575] Rebooting in 86400 seconds..