Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2020/12/18 05:43:51 fuzzer started 2020/12/18 05:43:52 dialing manager at 10.128.0.26:34963 2020/12/18 05:43:52 syscalls: 3465 2020/12/18 05:43:52 code coverage: enabled 2020/12/18 05:43:52 comparison tracing: enabled 2020/12/18 05:43:52 extra coverage: enabled 2020/12/18 05:43:52 setuid sandbox: enabled 2020/12/18 05:43:52 namespace sandbox: enabled 2020/12/18 05:43:52 Android sandbox: enabled 2020/12/18 05:43:52 fault injection: enabled 2020/12/18 05:43:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 05:43:52 net packet injection: enabled 2020/12/18 05:43:52 net device setup: enabled 2020/12/18 05:43:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 05:43:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 05:43:52 USB emulation: enabled 2020/12/18 05:43:52 hci packet injection: enabled 2020/12/18 05:43:52 wifi device emulation: enabled 05:48:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000014) syzkaller login: [ 354.194478][ T35] audit: type=1400 audit(1608270491.936:8): avc: denied { execmem } for pid=8502 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 05:48:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4000004) 05:48:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x80) 05:48:12 executing program 4: memfd_create(&(0x7f0000000100)='}\\*\x00', 0x1) [ 355.567854][ T8503] IPVS: ftp: loaded support on port[0] = 21 05:48:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xf737df5d37c7e356) [ 355.795960][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 356.189867][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 356.351391][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 356.415943][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 356.685028][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 356.924531][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.940837][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.951704][ T8503] device bridge_slave_0 entered promiscuous mode [ 356.963247][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.968125][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 356.970625][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.986677][ T8503] device bridge_slave_1 entered promiscuous mode [ 357.074672][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 357.130367][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.147602][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.207069][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.215418][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.224568][ T8505] device bridge_slave_0 entered promiscuous mode [ 357.261503][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 357.272484][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.280087][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.287973][ T8505] device bridge_slave_1 entered promiscuous mode [ 357.306643][ T8503] team0: Port device team_slave_0 added [ 357.352625][ T8503] team0: Port device team_slave_1 added [ 357.398081][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.429851][ T8565] Bluetooth: hci0: command 0x0409 tx timeout [ 357.446128][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.624384][ T8673] IPVS: ftp: loaded support on port[0] = 21 [ 357.641345][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.652258][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.661108][ T8509] device bridge_slave_0 entered promiscuous mode [ 357.672888][ T8505] team0: Port device team_slave_0 added [ 357.679923][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.687017][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.713486][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.732978][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.740695][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.767519][ T2996] Bluetooth: hci1: command 0x0409 tx timeout [ 357.774588][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.805954][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.813551][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.822622][ T8509] device bridge_slave_1 entered promiscuous mode [ 357.833060][ T8505] team0: Port device team_slave_1 added [ 357.883084][ T8503] device hsr_slave_0 entered promiscuous mode [ 357.892343][ T8503] device hsr_slave_1 entered promiscuous mode [ 357.977783][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.985421][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.013270][ T2996] Bluetooth: hci2: command 0x0409 tx timeout [ 358.013313][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.082377][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.101961][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.112046][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.140425][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.168556][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.180235][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.187991][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.197478][ T8507] device bridge_slave_0 entered promiscuous mode [ 358.212534][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.219901][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.228237][ T8507] device bridge_slave_1 entered promiscuous mode [ 358.301586][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 358.308956][ T2996] Bluetooth: hci3: command 0x0409 tx timeout [ 358.317403][ T8509] team0: Port device team_slave_0 added [ 358.346415][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.388498][ T8509] team0: Port device team_slave_1 added [ 358.404241][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.421734][ T8505] device hsr_slave_0 entered promiscuous mode [ 358.433128][ T8505] device hsr_slave_1 entered promiscuous mode [ 358.441669][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.451159][ T8505] Cannot create hsr debugfs directory [ 358.512033][ T8507] team0: Port device team_slave_0 added [ 358.537229][ T8507] team0: Port device team_slave_1 added [ 358.563242][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.571915][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.599309][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.648312][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.657718][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.684390][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.739733][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.746817][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.775318][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.791459][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.798438][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.808664][ T8565] Bluetooth: hci4: command 0x0409 tx timeout [ 358.826682][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.895934][ T8509] device hsr_slave_0 entered promiscuous mode [ 358.905321][ T8509] device hsr_slave_1 entered promiscuous mode [ 358.912233][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.920175][ T8509] Cannot create hsr debugfs directory [ 359.076116][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.084342][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.094002][ T8522] device bridge_slave_0 entered promiscuous mode [ 359.131080][ T8507] device hsr_slave_0 entered promiscuous mode [ 359.142806][ T8507] device hsr_slave_1 entered promiscuous mode [ 359.149787][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.157348][ T8507] Cannot create hsr debugfs directory [ 359.204247][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.215308][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.225218][ T8522] device bridge_slave_1 entered promiscuous mode [ 359.258305][ T8673] chnl_net:caif_netlink_parms(): no params data found [ 359.378463][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.421675][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.509215][ T3846] Bluetooth: hci5: command 0x0409 tx timeout [ 359.515318][ T3846] Bluetooth: hci0: command 0x041b tx timeout [ 359.580715][ T8503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 359.616745][ T8522] team0: Port device team_slave_0 added [ 359.653145][ T8503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 359.677461][ T8522] team0: Port device team_slave_1 added [ 359.704162][ T8503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 359.770732][ T8503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 359.828801][ T8554] Bluetooth: hci1: command 0x041b tx timeout [ 359.843428][ T8505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 359.855664][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.863147][ T8673] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.873095][ T8673] device bridge_slave_0 entered promiscuous mode [ 359.884633][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.892991][ T8673] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.901649][ T8673] device bridge_slave_1 entered promiscuous mode [ 359.910801][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.917771][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.944525][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.956502][ T8505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 359.995141][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.002441][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.029218][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.043143][ T8505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 360.054754][ T8505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 360.068711][ T2996] Bluetooth: hci2: command 0x041b tx timeout [ 360.080124][ T8673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.129010][ T8673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.188339][ T8522] device hsr_slave_0 entered promiscuous mode [ 360.195350][ T8522] device hsr_slave_1 entered promiscuous mode [ 360.204509][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.212843][ T8522] Cannot create hsr debugfs directory [ 360.224238][ T8509] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.263585][ T8673] team0: Port device team_slave_0 added [ 360.305487][ T8509] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.333903][ T8673] team0: Port device team_slave_1 added [ 360.375868][ T8509] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 360.395573][ T8554] Bluetooth: hci3: command 0x041b tx timeout [ 360.404012][ T8509] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 360.435469][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.443524][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.471507][ T8673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.503184][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.511849][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.538515][ T8673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.687486][ T8673] device hsr_slave_0 entered promiscuous mode [ 360.695816][ T8673] device hsr_slave_1 entered promiscuous mode [ 360.703576][ T8673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.711715][ T8673] Cannot create hsr debugfs directory [ 360.781502][ T8507] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 360.843897][ T8507] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 360.858434][ T8507] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 360.869543][ T2996] Bluetooth: hci4: command 0x041b tx timeout [ 360.910175][ T8507] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 360.996227][ T8522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 361.054848][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.064054][ T8522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 361.118792][ T8522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 361.141402][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.166834][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.186928][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.197137][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.205250][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.214340][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.223867][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.231384][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.240878][ T8522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 361.296644][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.311430][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.329653][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.341184][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.348304][ T9792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.396094][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.407891][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.418461][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.427883][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.474142][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.484923][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.493572][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.502393][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.512368][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.521430][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.530663][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.548555][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.579813][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.591311][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.601986][ T9795] Bluetooth: hci0: command 0x040f tx timeout [ 361.608094][ T9795] Bluetooth: hci5: command 0x041b tx timeout [ 361.608215][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.626069][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.634682][ T8565] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.641869][ T8565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.652976][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.701500][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.714100][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.723254][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.732427][ T8565] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.739611][ T8565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.748223][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.784359][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.798302][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.808226][ T8673] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 361.826955][ T8673] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 361.861643][ T8673] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 361.885061][ T8673] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 361.909210][ T9810] Bluetooth: hci1: command 0x040f tx timeout [ 361.950593][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.964045][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.971629][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.979761][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.987590][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.996520][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.005887][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.029698][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.041833][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.059443][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.067664][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.076849][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.085022][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.094585][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.103812][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.111007][ T9792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.123823][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.158721][ T8565] Bluetooth: hci2: command 0x040f tx timeout [ 362.171020][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.183008][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.191856][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.201186][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.208288][ T9795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.216220][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.225258][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.235001][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.242188][ T9795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.250917][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.260131][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.269551][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.290432][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.303076][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.312273][ T9127] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.319444][ T9127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.327745][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.337094][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.346722][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.366960][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.396942][ T8503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.409109][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.422951][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.432288][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.442447][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.452127][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.468039][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.487846][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.509317][ T8565] Bluetooth: hci3: command 0x040f tx timeout [ 362.540051][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.548179][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.599417][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.618488][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.627543][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.644227][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.674070][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.689173][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.699763][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.712081][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.724293][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.734197][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.743366][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.753146][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.762519][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.808180][ T8509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.824026][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.844672][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.854350][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.863864][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.873364][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.883139][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.893827][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.903213][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.912059][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.921023][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.929799][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.938113][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.947552][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.959046][ T9810] Bluetooth: hci4: command 0x040f tx timeout [ 362.959940][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.972814][ T9795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.982647][ T8505] device veth0_vlan entered promiscuous mode [ 362.999700][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.024440][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.035133][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.044146][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.052871][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.061999][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.071561][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.080915][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.087999][ T9795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.096696][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.122104][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.167646][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.175731][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.186408][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.196184][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.206118][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.215373][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.225147][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.234344][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.290550][ T8505] device veth1_vlan entered promiscuous mode [ 363.317158][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.328069][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.339040][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.346811][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.356583][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.366902][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.376607][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.386298][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.396111][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.421217][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.435219][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.490252][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.502002][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.510319][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.547579][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.592000][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.603755][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.620424][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.630077][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.650433][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.658528][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.671512][ T8505] device veth0_macvtap entered promiscuous mode [ 363.678947][ T9810] Bluetooth: hci5: command 0x040f tx timeout [ 363.695882][ T8673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.696119][ T9810] Bluetooth: hci0: command 0x0419 tx timeout [ 363.731862][ T8503] device veth0_vlan entered promiscuous mode [ 363.743613][ T8505] device veth1_macvtap entered promiscuous mode [ 363.780873][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.795448][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.805044][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.814156][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.822513][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.831680][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.840845][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.867766][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.876282][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.886484][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.895209][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.907720][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.924966][ T8503] device veth1_vlan entered promiscuous mode [ 363.955008][ T8673] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.968530][ T8509] device veth0_vlan entered promiscuous mode [ 363.989763][ T9127] Bluetooth: hci1: command 0x0419 tx timeout [ 363.999086][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.007147][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.058142][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.080166][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.100338][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.115212][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.124201][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.157458][ T8507] device veth0_vlan entered promiscuous mode [ 364.174448][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.183741][ T8509] device veth1_vlan entered promiscuous mode [ 364.216508][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.226651][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.237705][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.243002][ T9127] Bluetooth: hci2: command 0x0419 tx timeout [ 364.246436][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.261194][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.273942][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.283492][ T8554] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.290716][ T8554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.299173][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.308118][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.321460][ T8554] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.328956][ T8554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.337263][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.346465][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.360287][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.379503][ T8507] device veth1_vlan entered promiscuous mode [ 364.392410][ T8505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.403011][ T8505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.423183][ T8505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.436862][ T8505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.500775][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.515113][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.524884][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.535174][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.544347][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.568707][ T9127] Bluetooth: hci3: command 0x0419 tx timeout [ 364.601436][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.614553][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.625888][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.642934][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.652190][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.662669][ T8503] device veth0_macvtap entered promiscuous mode [ 364.708177][ T8507] device veth0_macvtap entered promiscuous mode [ 364.735218][ T8503] device veth1_macvtap entered promiscuous mode [ 364.753278][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.763880][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.774793][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.784464][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.794751][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.811658][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.836955][ T8507] device veth1_macvtap entered promiscuous mode [ 364.863636][ T8509] device veth0_macvtap entered promiscuous mode [ 364.878495][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.899825][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.911469][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.920373][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.930621][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.972288][ T8673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.985107][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.008190][ T8522] device veth0_vlan entered promiscuous mode [ 365.024779][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.037287][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.039264][ T9810] Bluetooth: hci4: command 0x0419 tx timeout [ 365.050535][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.063162][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.073726][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.083133][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.092128][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.101374][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.112073][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.121648][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.130295][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.151584][ T8509] device veth1_macvtap entered promiscuous mode [ 365.187753][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.212104][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.234824][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.264849][ T8522] device veth1_vlan entered promiscuous mode [ 365.294916][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.315861][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.330172][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.348437][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.371155][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.423518][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.436132][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.444831][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.454101][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.464576][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.475130][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.497402][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.513799][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.524191][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.534842][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.545156][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.556250][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.568059][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.618338][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.628261][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.640226][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.650439][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.657963][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.666818][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.680707][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.692543][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.703378][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.714923][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.724563][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.735605][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.745824][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.756949][ T8565] Bluetooth: hci5: command 0x0419 tx timeout [ 365.763281][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.774644][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.785818][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.797955][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.819208][ T8507] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.828493][ T8507] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.849085][ T8507] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.857937][ T8507] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.880934][ T8673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.888491][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.907204][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.917574][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.927312][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.949504][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.957844][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.006614][ T8503] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.024100][ T8503] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.053168][ T8503] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.067528][ T8503] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.100849][ T8509] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.110830][ T8509] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.121764][ T8509] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.133684][ T8509] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.153902][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.194082][ T8769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.229691][ T8769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.250526][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.267830][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.290839][ T8522] device veth0_macvtap entered promiscuous mode [ 366.336691][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.345826][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.384802][ T8522] device veth1_macvtap entered promiscuous mode [ 366.498404][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.510296][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.529451][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:48:24 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000300), 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4a903, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5451, 0x0) [ 366.646046][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.660231][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.673773][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.686795][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.700827][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.713028][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.723891][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.736429][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.760921][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.804895][ T534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.830456][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.846638][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.863876][ T534] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:48:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004010) [ 366.921995][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.954993][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.976641][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.997688][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.009680][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.048760][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.070133][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.080831][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.091857][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.104820][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.125758][ T8769] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.150319][ T8769] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.157756][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.179547][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.201650][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.213819][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.227644][ T8673] device veth0_vlan entered promiscuous mode 05:48:25 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r2 = dup2(r1, r1) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x40002db, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$unix(r2, &(0x7f0000000100)="8df838ab6812091bf51f034381626abf8585fc885f1ff559d898", 0x1a, 0x0, 0x0, 0x0) tkill(r0, 0x1004000000013) [ 367.244265][ T8522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.254978][ T8522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.278677][ T8522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.287449][ T8522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.325679][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.334022][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 367.360450][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.368000][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.379615][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.395305][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 367.448366][ T8673] device veth1_vlan entered promiscuous mode [ 367.500515][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.604653][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.615745][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.639088][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.652745][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.734170][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.750524][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.762597][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.848446][ T8769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.895824][ T8769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.938463][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.957424][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.975216][ T8673] device veth0_macvtap entered promiscuous mode [ 368.000599][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.035031][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.041538][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.061192][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.087609][ T8673] device veth1_macvtap entered promiscuous mode 05:48:25 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:48:25 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 368.146307][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.165770][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:48:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x13, 0x0, 0x96) [ 368.310237][ T9843] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.342485][ T9843] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.381039][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.417686][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.456920][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.509933][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.528999][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.554022][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.575498][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.616443][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.652392][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.677275][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.707428][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_0 05:48:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:48:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x89a0, 0x0) 05:48:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 05:48:26 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 368.744525][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.757201][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.775603][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.824252][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.853984][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.888807][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.931170][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.973553][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.995656][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.008304][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.029741][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.047825][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.068643][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.111847][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.155423][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.172479][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.198406][ T8673] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.227638][ T8673] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.252993][ T8673] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.277628][ T8673] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:48:27 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 369.549857][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.579388][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.601193][ T8769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.623653][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.632038][ T8769] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.652429][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:48:27 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:27 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 05:48:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000780)='.log\x00', 0x640, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 05:48:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003840)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 05:48:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:48:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RWSTAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 05:48:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$packet(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 05:48:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = dup2(r0, r0) r2 = accept$inet6(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x8000000001, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0xe, 0x0, &(0x7f0000000040)) 05:48:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x8, 'gre0\x00', {'bridge_slave_1\x00'}}) socket(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 05:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getpeername$inet6(r1, 0x0, &(0x7f00000000c0)) 05:48:28 executing program 2: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:48:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000002c0)) 05:48:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) 05:48:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 05:48:28 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSRS485(r1, 0x542f, 0x0) 05:48:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r0, r3) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:48:28 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 05:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x14, 0x0, 0x0) 05:48:28 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5450, 0x0) 05:48:28 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) 05:48:28 executing program 3: r0 = creat(&(0x7f0000005bc0)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:48:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) write$P9_RMKNOD(r1, 0x0, 0x0) 05:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000340)) 05:48:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={&(0x7f0000000000), 0x3a1, &(0x7f0000000240)={&(0x7f0000000200)={0xffffffffffffff86, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xc, 0x6, @broadcast}]}, 0x20}}, 0x0) 05:48:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0xfffffffffffffd00, 0x40020101, 0x0, 0x0) shutdown(r0, 0x0) 05:48:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:48:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121001, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x20) 05:48:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 05:48:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) 05:48:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000400)={@private, @dev={0xac, 0x14, 0x14, 0x2c}}, 0xc) [ 371.864909][T10107] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:48:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x800000000015) 05:48:29 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 05:48:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) 05:48:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x360, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 05:48:29 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 05:48:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000380)) 05:48:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 05:48:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/18, &(0x7f0000000080)=0x12) 05:48:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xb, 0x20040010, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) 05:48:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008800) 05:48:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:30 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r2, r3) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x15, 0x0, &(0x7f0000000000)) 05:48:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 05:48:35 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x42, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}}, 0x0) 05:48:35 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:48:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) close(r1) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000480)) 05:48:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) 05:48:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 05:48:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:48:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:35 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 05:48:35 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:48:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:35 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001800)={&(0x7f0000000180), 0x63, &(0x7f00000017c0)={0x0}}, 0x0) 05:48:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x54}}, 0x0) 05:48:35 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:48:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000180)) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 05:48:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 05:48:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x890c, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54be977ed722445f"}) [ 378.144747][T10234] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 05:48:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0xc, &(0x7f0000000040)=@gcm_128={{}, "72b0a1c49b2e80a8", "62b95bbd7360cf3a1a160c7b8d4a2faa", "611d85ed", "8668ffdda322190b"}, 0x28) 05:48:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000280)) 05:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 05:48:36 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x890c, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:36 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 05:48:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 05:48:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) 05:48:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:36 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000000)='./bus\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x200000000, 0x0) fstat(r0, &(0x7f0000000400)) 05:48:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, &(0x7f0000000300)) 05:48:36 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000100)={&(0x7f0000000000), 0x58, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 378.884564][ T35] audit: type=1400 audit(1608270516.626:9): avc: denied { mac_admin } for pid=10277 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:48:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup2(r3, r4) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) fcntl$notify(r4, 0x402, 0x8000001c) dup3(r2, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000240), 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000013c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001380)={&(0x7f0000000800)={0xb74, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x110, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x3}, {0x8, 0x4, 0xa}}}, {0x22, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xe9f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x933}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6e}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x800, 0xfc, 0x7}, {0x3, 0x7f, 0x4, 0x100}, {0x4, 0x6, 0x9, 0x6}, {0x8001, 0x0, 0x0, 0x3}, {0x0, 0x5, 0x5, 0x40}, {0x68, 0x9, 0x7, 0x2}, {0x0, 0x7f, 0x7, 0x3f}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xccf8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xb74}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x3, &(0x7f0000000240), 0x14) 05:48:36 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1c4, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}}, 0x0) 05:48:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:48:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000840)={0x0}}, 0x20000010) 05:48:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0xc010) 05:48:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 05:48:37 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 05:48:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008040) 05:48:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:48:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:48:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 05:48:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:48:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000840)={0x0}}, 0x20000010) 05:48:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$KDSKBMODE(r1, 0x4b40, 0x0) 05:48:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:48:38 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)) 05:48:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x8953, 0x74a000) 05:48:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/57, &(0x7f0000000040)=0x39) 05:48:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:38 executing program 4: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) 05:48:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000840)={0x0}}, 0x20000010) 05:48:39 executing program 2: clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 05:48:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x50) 05:48:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000080)={'erspan0\x00', 0x0}) 05:48:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002580)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 05:48:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:48:39 executing program 1: r0 = socket(0x2, 0x3, 0x7f) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:48:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 05:48:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 05:48:39 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) 05:48:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 05:48:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000840)={0x0}}, 0x20000010) 05:48:40 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 05:48:40 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 05:48:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TCGETX(r0, 0x8940, 0x0) 05:48:40 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$GIO_UNIMAP(r0, 0x5427, 0x0) 05:48:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000280)={0xa, 0xff00}, 0xfdd0, &(0x7f0000000300)={0x0}, 0x7e}, 0x0) 05:48:40 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x2, &(0x7f0000000100)) 05:48:40 executing program 4: r0 = epoll_create(0x2000000000000001) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:48:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000), 0x4) 05:48:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$KDADDIO(r1, 0x540b, 0x0) 05:48:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:48:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 05:48:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) 05:48:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 05:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x148}}, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 05:48:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBSENT(r1, 0x5404, &(0x7f00000005c0)={0x0, "0000000000000000000000000005250000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfdc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab33aecd93e237bd000100000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000758500000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000066ce08680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff00000000000000000000000000000000000000de000000000000005f00000000000000000000000000000000000000000000b1000000000000000000006d00000000000000000000000000000000000000000000000000000100000000c28116b520529211000000000000000000000000000000000f6c00"}) 05:48:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r0, 0x0, 0x0, 0x0) 05:48:41 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:41 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 05:48:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmmsg$unix(r1, &(0x7f0000007180)=[{0x0, 0x0, 0x0}], 0x1, 0x4000004) 05:48:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSRS485(r1, 0x540a, 0x0) 05:48:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)) 05:48:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VT_ACTIVATE(r1, 0x540b, 0x0) 05:48:41 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 05:48:41 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:48:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:48:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 05:48:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r1, 0x1000000000016) 05:48:42 executing program 2: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 05:48:42 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x69, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID, @SEG6_ATTR_SECRET={0x1, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x4}, @SEG6_ATTR_SECRET={0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_SECRET]}, 0x44}}, 0x0) 05:48:42 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$P9_RSTAT(r2, 0x0, 0x0) accept4$unix(r3, &(0x7f0000003280), &(0x7f0000003300)=0x6e, 0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:48:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 05:48:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x19, &(0x7f0000000000)={0x0}}, 0x0) 05:48:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000021c0)={&(0x7f0000000f40)={0xa, 0x700}, 0x20000f4c, &(0x7f0000002180)={0x0}}, 0x0) 05:48:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r1, r2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x0) 05:48:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x5633}, 0x0) 05:48:42 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xe91, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 05:48:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:48:42 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 05:48:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 05:48:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 05:48:46 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:48:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 05:48:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 05:48:46 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2c, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 05:48:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) 05:48:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 05:48:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x6d, &(0x7f0000000480)={0x0}}, 0x0) 05:48:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, 0xe8) 05:48:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() r3 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 05:48:46 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 05:48:46 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1}, 0x16, 0x2) 05:48:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 05:48:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8947, 0x0) 05:48:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 05:48:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x3a, 0x0, 0x300) 05:48:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 05:48:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:48:49 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 05:48:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x1b, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) 05:48:49 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 05:48:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'lo\x00'}) 05:48:50 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000003c40)=ANY=[@ANYBLOB="1c260000", @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf250e0000003c220280080002"], 0x261c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup2(r1, r0) r3 = gettid() sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3a4}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) 05:48:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 05:48:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000080)) 05:48:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:48:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 05:48:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 05:48:50 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 05:48:50 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x3, 0x0, 0x1) 05:48:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ioctl$BLKBSZSET(r0, 0x5421, &(0x7f0000000080)) 05:48:51 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x6008000) 05:48:51 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)) 05:48:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x1e, 0x4) 05:48:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3ff, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 05:48:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000740)=0x18, 0x4) 05:48:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80006d}) mmap(&(0x7f00001cc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 05:48:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 05:48:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$EVIOCGABS20(r3, 0x5450, 0x0) 05:48:54 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) 05:48:54 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:48:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 05:48:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x1261, 0x0) 05:48:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b66, &(0x7f00000000c0)) 05:48:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000009a00)={0x0, 0x0, &(0x7f00000099c0)={0x0}}, 0x0) 05:48:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) tkill(r2, 0x1000000000015) 05:48:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 05:48:55 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) 05:48:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x8981, 0x0) 05:48:55 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000004) 05:48:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:48:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:48:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') flistxattr(0xffffffffffffffff, 0x0, 0x0) 05:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) fsync(r1) 05:48:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0xa8ac1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f00000000c0)) 05:48:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:56 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084502, &(0x7f0000000000)={0x0, 0x0, 0x0}) 05:48:56 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() sendmmsg$inet6(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c80)="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", 0xd1a}], 0x1}}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x401004000000016) 05:48:56 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0x44) 05:48:56 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x5450, 0x0) 05:48:56 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:48:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 05:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4044081) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 05:48:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x540b, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 05:48:56 executing program 2: semget$private(0x0, 0x1, 0x500) 05:48:56 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 05:48:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 05:48:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:48:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x1, 0x0, 0x0) 05:48:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:48:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 05:48:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x5, 0x0, 0x0) 05:48:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:48:57 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 05:48:57 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:48:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:48:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:48:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {r3, r4+30000000}}, 0x0) tkill(r2, 0x401004000000016) 05:48:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)) 05:48:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 05:48:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$nbd(r0, 0x0, 0x0) 05:48:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x109800, 0x0) 05:49:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 05:49:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 05:49:00 executing program 1: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:00 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x1b, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 05:49:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x11c}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 05:49:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x3, 0x40802) write$selinux_attr(r0, 0x0, 0x0) 05:49:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) accept(r0, 0x0, 0x0) 05:49:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 05:49:01 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:49:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x3) 05:49:01 executing program 2: getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 05:49:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000340)) 05:49:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5452, &(0x7f0000003480)={'ip6tnl0\x00', 0x0}) 05:49:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:49:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:49:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:01 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:01 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:49:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 05:49:02 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt(r1, 0x0, 0x2, 0x0, &(0x7f0000000040)) 05:49:02 executing program 1: creat(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x100, 0x0) ioctl$FIONCLEX(r0, 0x5450) 05:49:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, r2, 0x0) 05:49:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPHYS(r0, 0x894b, &(0x7f00000001c0)=""/233) 05:49:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={0x0}}, 0x0) 05:49:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000100)) 05:49:02 executing program 4: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:02 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) 05:49:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x5421, &(0x7f0000001100)=""/4091) 05:49:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001540)='/dev/loop#\x00', 0x5, 0x0) dup2(r1, r0) readahead(r0, 0x0, 0x0) 05:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 05:49:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x74d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 05:49:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:49:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x92042, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r1, r0, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 05:49:03 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:49:03 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8804) 05:49:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 05:49:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:03 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 05:49:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050845, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"4a9326823be23feb8fb03cdd4a038e96", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9]}) tkill(r1, 0x1000000000013) 05:49:03 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 05:49:03 executing program 0: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:49:03 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x44000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f00000005c0)={{r3}, 0x9, &(0x7f0000000540)=[0x0, 0x8, 0x7, 0xff, 0x80, 0x0, 0x0, 0xfc4a, 0x0], 0x0, 0x3, [0x4, 0x6, 0x9, 0x7ffffffb]}) preadv(r3, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/124, 0x7c}], 0x5, 0x3, 0x6) r4 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6e9b5ad4, 0x40) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab095806090007000aab08000600000002ffff93210001", 0x1f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000001380)=0x84) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 05:49:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:49:03 executing program 3: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x29, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e23, 0x0, 'lblcr\x00', 0xf, 0x10001, 0x19}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x400, 0x800, 0x1}}, 0x44) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000048ccfee79fe4", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 05:49:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:03 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 406.166824][T11084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.223577][ C0] hrtimer: interrupt took 46544 ns 05:49:04 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) read(r1, 0x0, 0x0) [ 406.604275][T11084] syz-executor.3 (11084) used greatest stack depth: 22856 bytes left 05:49:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:04 executing program 5: r0 = open(&(0x7f0000000000)='./file1\x00', 0x12dc2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 05:49:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:49:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffd7a}}, 0x0) 05:49:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005b80)={0x0, 0x0, &(0x7f0000005b40)={0x0}}, 0x0) 05:49:04 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:04 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:49:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080), 0x4) 05:49:04 executing program 3: r0 = socket(0xa, 0x3, 0x6a0) r1 = dup2(r0, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 05:49:04 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x8953, &(0x7f0000000180)) 05:49:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:49:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0x1, 0x8800) 05:49:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x20000) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000001e80)) 05:49:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000007c0), 0x4) 05:49:05 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) 05:49:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d80), 0x8, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$KDDISABIO(r0, 0x4b37) 05:49:05 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0), 0xfffffffffffffffe, 0x8) 05:49:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 05:49:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 05:49:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b36, 0x0) 05:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 05:49:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4044080) 05:49:05 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = msgget$private(0x0, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/189) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x200000, 0x0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1c, 0x7, 0x1, {0x13, 'cgroup.controllers\x00'}}, 0x1c) setrlimit(0xd, &(0x7f0000000080)={0x9}) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000240)=""/111) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x5451, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14}, 0x14) 05:49:05 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x44}, 0xfffffec3) 05:49:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/softnet_stat\x00') sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, 0x0, 0x0) 05:49:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:49:06 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101541, 0x0) fcntl$setflags(r0, 0x2, 0x0) 05:49:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5411, &(0x7f0000000000)) 05:49:06 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 05:49:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_script(r2, 0x0, 0x0) 05:49:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000007c0)) 05:49:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 05:49:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$char_raw(r0, 0x0, 0x0) 05:49:06 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FS_IOC_GETFSMAP(r0, 0x5451, 0x0) 05:49:06 executing program 0: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000140)) 05:49:06 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:49:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 05:49:06 executing program 4: pipe2(&(0x7f0000009c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:49:06 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 05:49:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 05:49:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0xb, 0x0, &(0x7f00000002c0)) 05:49:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:49:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 05:49:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setflags(r0, 0x2, 0x0) 05:49:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_genetlink_get_family_id$nl80211(0x0) ioctl$TIOCNXCL(r1, 0x540d) 05:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)) 05:49:07 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) 05:49:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x101002) write$P9_RRENAME(r0, 0x0, 0x0) 05:49:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:49:07 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 05:49:07 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0701) write$binfmt_elf32(r0, 0x0, 0x0) 05:49:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 05:49:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:49:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:49:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:49:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_genetlink_get_family_id$nl80211(0x0) ioctl$TIOCNXCL(r1, 0x540d) 05:49:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0xfffffffffffffffe) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f00000000c0)) 05:49:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 05:49:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:49:11 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_genetlink_get_family_id$nl80211(0x0) ioctl$TIOCNXCL(r1, 0x540d) 05:49:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 05:49:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 05:49:11 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) 05:49:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, 0x0) 05:49:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 05:49:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x69, 0x0) ioctl$TUNSETOWNER(r0, 0x5451, 0xee01) 05:49:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x10100, 0x0, 0x46) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:49:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 05:49:11 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x58}}, 0x0) 05:49:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x20000040) 05:49:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 05:49:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_genetlink_get_family_id$nl80211(0x0) ioctl$TIOCNXCL(r1, 0x540d) 05:49:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0xffffffffffffffff, 0x0) 05:49:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=@abs={0x2}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}], 0x1, 0x200080c0) 05:49:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:49:14 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000006d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:49:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) 05:49:15 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 05:49:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:49:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet6(r1, &(0x7f0000005fc0)={&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2, 0x10001}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='$'], 0x28}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x14) 05:49:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 05:49:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="e3", 0xfffffea8}], 0x1) dup3(r1, r0, 0x0) 05:49:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x10, 0x0, 0x0) 05:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x373f499a4ef01f9b) 05:49:18 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000040)) 05:49:18 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 05:49:18 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x4a, &(0x7f0000000100)={0x0}}, 0x0) 05:49:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') r2 = dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x5427, 0x0) 05:49:18 executing program 1: r0 = socket(0x2, 0x3, 0xf5d2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:49:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 05:49:18 executing program 1: r0 = epoll_create(0x100080000) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) write$evdev(r0, 0x0, 0x0) 05:49:18 executing program 0: r0 = inotify_init() close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000000)) 05:49:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) get_robust_list(r2, &(0x7f0000000300)=0x0, &(0x7f0000000340)) 05:49:18 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 05:49:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) fcntl$notify(r2, 0x402, 0x0) 05:49:18 executing program 0: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) 05:49:18 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:49:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 05:49:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)) [ 421.211104][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:49:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0xfffffffe, 0x0, 0x0, 0x0, "1a0080fa0700000000f4ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 05:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x5450, 0x0) 05:49:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 05:49:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 05:49:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x4, 0x0, 0x0) 05:49:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x240080c4) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000000), 0x4) 05:49:22 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 05:49:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:49:22 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x400c0) [ 424.505480][T11526] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:49:22 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) tkill(r0, 0x401004000000016) 05:49:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:49:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) r2 = dup(r0) write$P9_RLOCK(r2, 0x0, 0x0) 05:49:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x17, &(0x7f0000000180)={0x0}}, 0x0) 05:49:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f00000000c0)) 05:49:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 05:49:23 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078f7) 05:49:23 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0x26) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @random="e004b417e621"}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x890b, &(0x7f0000000000)={0x6, 'ip6erspan0\x00'}) [ 425.439388][T11569] device lo entered promiscuous mode [ 425.456460][T11566] device lo left promiscuous mode [ 425.480789][T11570] device lo entered promiscuous mode [ 425.505051][T11566] device lo left promiscuous mode 05:49:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x5, 0x0, 0x0) 05:49:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 05:49:26 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 05:49:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), 0x8) 05:49:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 05:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 05:49:26 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 05:49:26 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:26 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:49:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 05:49:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 05:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b66, &(0x7f0000000180)) 05:49:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 05:49:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000801) 05:49:26 executing program 5: sched_setparam(0xffffffffffffffff, 0x0) 05:49:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000000) 05:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 05:49:27 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 05:49:27 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f00000000c0)) [ 429.268389][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:49:27 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 05:49:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000000)) [ 429.358118][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:49:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff8a}}, 0x0) 05:49:27 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 05:49:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, &(0x7f0000000200)) 05:49:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 05:49:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 05:49:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x5}) 05:49:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:49:27 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000140)={0x0}}, 0x20040050) 05:49:27 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) dup2(r1, r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000140)) 05:49:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:49:27 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 05:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x8901, &(0x7f00000000c0)) 05:49:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 05:49:27 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) 05:49:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 05:49:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8907, 0x0) 05:49:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000009700)={&(0x7f00000077c0), 0xc, &(0x7f00000096c0)={0x0}}, 0x20000005) 05:49:28 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$cgroup_devices(r0, 0x0, 0xa) lseek(r0, 0xfffffffffffffffd, 0x0) 05:49:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:49:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc4800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:49:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KIOCSOUND(r1, 0x540c, 0x0) 05:49:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNOTTY(r0, 0x5451) 05:49:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 05:49:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) 05:49:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 05:49:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x3, 0x7f6) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 05:49:28 executing program 2: open(&(0x7f0000000640)='./file0\x00', 0x183442, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x140) 05:49:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 431.182679][ T35] audit: type=1804 audit(1608270568.926:10): pid=11742 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895449216/syzkaller.sCY0yg/83/file0" dev="sda1" ino=16092 res=1 errno=0 05:49:29 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) fchown(r0, 0x0, 0x0) 05:49:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 05:49:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) 05:49:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:49:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$BLKZEROOUT(r3, 0x5450, 0x0) 05:49:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f00000000c0)=""/5, 0x210) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 05:49:29 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 05:49:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:49:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:29 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x803fe, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, 0x0, 0x0) 05:49:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 05:49:30 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:49:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000200)) 05:49:30 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 05:49:30 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:49:30 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/160, 0xa0) 05:49:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x7}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x20000000) 05:49:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\t', 0x1, 0x40000, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 05:49:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) close(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @multicast2}}) 05:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATFS(r0, 0x0, 0x0) 05:49:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 05:49:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000340)) 05:49:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000600)={0x0, 0x0, 0x0}) 05:49:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x1010450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) fchown(r0, 0x0, 0x0) 05:49:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:49:30 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 05:49:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 05:49:30 executing program 1: socket$nl_route(0x2, 0x5, 0x0) 05:49:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 05:49:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f0000006440)={0x0}}, 0x4040044) 05:49:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 05:49:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 05:49:31 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 05:49:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:31 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 05:49:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) 05:49:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x84}}, 0x0) 05:49:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x2, &(0x7f0000000080)) 05:49:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 05:49:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 05:49:31 executing program 2: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 05:49:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40080) 05:49:32 executing program 1: r0 = memfd_create(&(0x7f0000000280)='nbd\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:49:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = dup2(r0, r2) dup2(r3, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$P9_RLINK(r0, 0x0, 0x0) 05:49:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 05:49:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004000) 05:49:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 05:49:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$sock_void(r1, 0x1, 0x400000019, 0x0, 0x0) 05:49:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8940, 0x0) 05:49:32 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000019c0)='veth1_to_bond\x00') 05:49:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, 0x0, 0x0) 05:49:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0x1b, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:49:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000004) 05:49:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5451, 0x0) 05:49:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000084) 05:49:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 05:49:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x5421, &(0x7f0000000000)) 05:49:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) fstat(r1, &(0x7f0000000000)) 05:49:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 05:49:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0, 0x45) 05:49:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:33 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x5450, 0x0) 05:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x5450) 05:49:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 05:49:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)) 05:49:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) 05:49:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000b40)={@private, @rand_addr=0x64010101}, 0xc) 05:49:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) fcntl$setflags(r1, 0x2, 0x0) 05:49:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:49:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 05:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 05:49:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 05:49:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:49:34 executing program 5: r0 = creat(&(0x7f0000000d80)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40044) 05:49:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:49:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 05:49:34 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 05:49:34 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:49:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000002a00), 0x400000000000138, 0x8054) 05:49:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4b40, 0x0) 05:49:34 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:49:34 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 05:49:35 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8c1, 0x0) chmod(&(0x7f0000000140)='./file0/file0\x00', 0x0) 05:49:35 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodev\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:49:35 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 05:49:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 05:49:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f848988962b9eee04cced5ccc9c34664faa78d"}) 05:49:35 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 05:49:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_group_source_req(r1, 0x0, 0x2, &(0x7f0000000300)={0x8, {{0x2, 0x0, @remote}}}, 0x108) 05:49:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:49:35 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0x42, &(0x7f0000000080)={0x0}}, 0x0) 05:49:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMSET(r1, 0x541b, &(0x7f0000000040)) 05:49:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) vmsplice(r1, 0x0, 0x0, 0x0) 05:49:35 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x4}, 0x0) 05:49:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 05:49:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:49:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:49:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0xb, 0x4) 05:49:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:49:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) 05:49:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000140)={0x0, 0x6}, 0x8) 05:49:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xfffffffffffffec3, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)=0x98) 05:49:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 05:49:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:49:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 05:49:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 05:49:36 executing program 5: syz_emit_ethernet(0x8c, &(0x7f00000000c0)=ANY=[], 0x0) 05:49:36 executing program 1: open(&(0x7f0000000040)='./file1\x00', 0x200, 0x1d01cfdd9baef56a) 05:49:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0x1}, 0x1) 05:49:36 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000801000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 05:49:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10}, 0x10) 05:49:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1}, 0x108) 05:49:36 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 05:49:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 05:49:36 executing program 0: mlock(&(0x7f0000801000/0x1000)=nil, 0x1000) mlock(&(0x7f0000584000/0x10000)=nil, 0x10000) mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0) 05:49:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100), 0x80) 05:49:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:49:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r1) 05:49:36 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)=0xfb) 05:49:36 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="0600", 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000180)) 05:49:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0x4a]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) 05:49:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff0c9b66299667b70f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 05:49:37 executing program 2: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6d) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) close(r2) r4 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4) write$binfmt_script(r1, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) splice(r0, 0x0, r2, 0x0, 0x100000000019404, 0x0) 05:49:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) [ 439.570053][T12181] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:49:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r1) 05:49:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000003c0)=0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x1, 'wg1\x00', {}, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}]}}}]}, 0x50}}, 0x0) 05:49:37 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000001140)) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 05:49:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:49:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r1) 05:49:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='.dead\x00', &(0x7f0000000140)='\\/),+\x00') 05:49:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x4c}}, 0x0) [ 440.267138][T12187] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:49:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000003c0)=0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x1, 'wg1\x00', {}, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}]}}}]}, 0x50}}, 0x0) 05:49:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed6761867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86df08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b57d3c4406d273650bf7b2ff4602aec5eea200000064881c560c371a08e051af02188c51de75de04e1cddef46bca2ed5c171474e42eace4b17914a6d531060cd70e8019fc4147efcfa564625332bd76d558d1a4ca446caa5ca2febb9b4d0758781713979c1e46b759a3f01eef4c74c9ce43b73315c01384dcceb2ba73ebe683d0384e23de78c81db613cba6b8dda952dc185d6086d5ab6e665137b7b32433ae605b3a8cd9a6295c1543f786598c4400ffa3a835f539f484a8bdfb23f82fd4c0cd77f8ce2cdea748032a6db00a06207717fdbd28aed2da9a7d3cf07a6e4641042420f304cd531d78dbfa92ccd35c2ba66f1f66a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:49:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0}}], 0x1, 0x0) [ 441.560845][T12244] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:49:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0x7}, 'port1\x00'}) 05:49:39 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500f4ff07000100000a000000", @ANYRES32=r5, @ANYBLOB="140002"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe6, 0x0) 05:49:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 05:49:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r1) 05:49:39 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b800000000000000000000000000000000000000000000000000000000000000000180ae010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000000)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000300)="8800170000000000001700080000000008007809140b2a3a08090000000000000000534c07750983", 0x28, 0xb800}], 0x0, &(0x7f0000000140)) 05:49:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 441.941835][T12253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.962139][T12254] loop0: detected capacity change from 184 to 0 [ 442.145714][T12254] Symlink component flag not implemented [ 442.184321][T12254] isofs_fill_super: root inode is not a directory. Corrupted media? [ 442.210110][T12261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)=0x9) write$cgroup_freezer_state(r1, &(0x7f0000000180)='FROZEN\x00', 0x7) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) 05:49:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000100)={'team0\x00'}) 05:49:40 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b800000000000000000000000000000000000000000000000000000000000000000180ae010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000000)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000300)="8800170000000000001700080000000008007809140b2a3a08090000000000000000534c07750983", 0x28, 0xb800}], 0x0, &(0x7f0000000140)) 05:49:40 executing program 3: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) [ 442.694429][T12282] loop0: detected capacity change from 184 to 0 [ 442.753352][T12282] Symlink component flag not implemented [ 442.811530][T12282] isofs_fill_super: root inode is not a directory. Corrupted media? 05:49:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x5, 0x4) 05:49:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500f4ff07000100000a000000", @ANYRES32=r5, @ANYBLOB="140002"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe6, 0x0) 05:49:41 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b800000000000000000000000000000000000000000000000000000000000000000180ae010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000000)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000300)="8800170000000000001700080000000008007809140b2a3a08090000000000000000534c07750983", 0x28, 0xb800}], 0x0, &(0x7f0000000140)) 05:49:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127b, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "21f893254ba7c6ff2fd68e2d99f57f760334deed89ad76e5430c848f85ecd90105222bf3fd0f4c454e0d50d04c227eac393d2dd5d8bdc0dba845cb3bb08492b3", "eeadff7cfd29dda7c610a302d9fea489ee9ed9651bd7f7e7eaf82febaec9b6fd"}) 05:49:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000454) 05:49:41 executing program 4: getresgid(&(0x7f0000000140), 0x0, 0x0) 05:49:42 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) [ 444.331177][T12303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.350446][T12305] loop0: detected capacity change from 184 to 0 05:49:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000d40)) [ 444.434645][T12305] Symlink component flag not implemented [ 444.458853][T12305] isofs_fill_super: root inode is not a directory. Corrupted media? [ 444.467343][T12311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300), &(0x7f0000000180)=0x8) 05:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 05:49:42 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b800000000000000000000000000000000000000000000000000000000000000000180ae010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000000)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000300)="8800170000000000001700080000000008007809140b2a3a08090000000000000000534c07750983", 0x28, 0xb800}], 0x0, &(0x7f0000000140)) 05:49:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 05:49:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000000)="33ae205273b4cff51ce0081f68c6df2ccd25fae9914804bf04ea5fcbe0780847"}) [ 444.817694][T12329] loop0: detected capacity change from 184 to 0 [ 444.846043][T12329] Symlink component flag not implemented [ 444.852148][T12329] isofs_fill_super: root inode is not a directory. Corrupted media? [ 444.897657][T12335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.946449][T12335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.975667][T12335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:49:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500f4ff07000100000a000000", @ANYRES32=r5, @ANYBLOB="140002"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe6, 0x0) 05:49:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 05:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'vlan0\x00', &(0x7f0000000200)=@ethtool_eeprom={0xb}}) 05:49:42 executing program 2: clone(0x4000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 05:49:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140), 0x1, 0x2000, &(0x7f0000000480)={0x0, 0x3938700}) sendmmsg(r0, &(0x7f0000003a80), 0x2, 0x0) 05:49:42 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x100, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x0, 0xf8}}}}}]}}]}}, 0x0) 05:49:43 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 05:49:43 executing program 5: capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)={0x0, 0x5}) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) 05:49:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:49:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') [ 445.399871][T12353] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.577861][T12353] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.612078][T12368] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 05:49:43 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x5}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x100000000000000) [ 445.768937][ T3846] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 445.978847][ T3846] usb 5-1: device descriptor read/64, error 18 05:49:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500f4ff07000100000a000000", @ANYRES32=r5, @ANYBLOB="140002"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe6, 0x0) 05:49:43 executing program 0: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 05:49:43 executing program 5: eventfd2(0x0, 0x1001) 05:49:43 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffe5f) 05:49:43 executing program 2: get_mempolicy(&(0x7f0000000580), &(0x7f00000005c0), 0x400, &(0x7f0000ffc000/0x3000)=nil, 0x2) [ 446.258869][ T3846] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 446.364722][T12390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.448863][ T3846] usb 5-1: device descriptor read/64, error 18 [ 446.470729][T12394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.568942][ T3846] usb usb5-port1: attempt power cycle [ 447.289102][ T3846] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 447.390821][ T3846] usb 5-1: Invalid ep0 maxpacket: 0 [ 447.538747][ T3846] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 447.638812][ T3846] usb 5-1: Invalid ep0 maxpacket: 0 [ 447.645189][ T3846] usb usb5-port1: unable to enumerate USB device 05:49:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x1500}, 0x40) 05:49:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x2, 0xfffffffe, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 05:49:46 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f00000001c0)) io_setup(0x0, 0x0) 05:49:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "40e150", 0x14, 0x2c, 0x0, @local, @private2, {[], {{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:49:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[], [{@subj_type={'subj_type'}}, {@uid_gt={'uid>'}}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [0x0, 0x33], 0x2d, [0x0, 0x38, 0x30], 0x2d, [0x0, 0x0, 0x0, 0xc8e78bbb5712c5d7], 0x2d, [0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x64]}}}, {@smackfshat={'smackfshat'}}]}) 05:49:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x5, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 05:49:46 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084146, &(0x7f0000000080)) 05:49:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) [ 448.544270][T12416] FAT-fs (loop1): Unrecognized mount option "subj_type=" or missing value 05:49:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x103, 0x0) 05:49:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 05:49:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 448.719025][T12416] FAT-fs (loop1): Unrecognized mount option "subj_type=" or missing value 05:49:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004110, 0x0) 05:49:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x8b, 0x4) 05:49:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000680)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 05:49:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, &(0x7f0000000080)) 05:49:46 executing program 3: semget(0x1, 0xb8f50031d611760, 0x0) 05:49:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000009d40)={0x0, 0x0, &(0x7f0000009d00)={&(0x7f0000005a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1d8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1c0, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x43, 0x2a, [@mesh_id={0x72, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @ext_channel_switch={0x3c, 0x4}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xcc, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x11, 0x1, @random="b6f02d923cbc37d455222e526f"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x24, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0x21, 0x0, @random="9074f80a098d455bb7fada178c98fadbb4a039091d8e2f0179e58cb9be"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xfc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xf8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xcd, 0xb, "d148ff4df4297394285e18fdfb7ba48bf5825a08453edaa3547948538de74ea054ce2587f4714cfdff2d245a75a0aaf4c78e776b14d9b499d376005c706a3cd3cbbee5f1330a829fa85d0526b53ce88c2c5199353c8d3aae6eb96f837a3c7f8e90b54149971d727ff2fb86e49ae377eec33b35314851d29246a76a7e751aa6acb1297fa843f7fa331906832e2081baa4473b0cecba7b684f61f3787d536290b6012063fd543c274904771f59d75c27e8a6d8dcd2d4e265c12465192fa8ef7892c8af8173ad4dfac56c"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xbdc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xbd4, 0x4, 0x0, 0x1, [{0xbd0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x41, 0x1, "991f00066e19bcb6f38f88d888744ec708246dc076c33033081739620110c67b0edf8f9fef478e52e49902160846d0b3d193020be2e0384a0201eb0886"}, @NL80211_PKTPAT_MASK={0x1d, 0x1, "01eb06aed0ed55a56db9fcc6cf838f55033144cc2f3f29dc07"}, @NL80211_PKTPAT_PATTERN={0xb65, 0x2, "6ad246cd1d8ae00abdebd5fc7a2fb7693a84860d545bcd5225c44214ce6d256288858a4aae3499d58a18258a6dce1e342b3062a0b23378eb2bdf70d5d534b76bed5ca65c72f0d496ecdb140ed23dde3b3bb54770e55a4afdc0f8f059a62cfa25c1d79758e3ac2d17cdd2d384901eee1e9f11a6eaabc81f7b2360ad94e32548b0a6af5df6b7e5329507f02ad61ee12926258f2eb94dd9e3cb9ffe1125948773cb8527aca185538b781df794fa17930714976a93c991f617a34f41edb0277f804e1febc3abc9da72414c12feecc4c71eb1626ca8f45e4a5302a2139cc0af0221d6cb547c18eecd22f9aea0165f4be9e06c0e90b99000111f53f1038409b54fff20a4aed4a2caf6ae50aaae34419bd809515567cec171a87f6264c53114d71e8331b28e116e5cf5b09c77acb8b361cc6d5286e3fa2af5a2fb274cf52cfe3e06a1953588a0cddd86fe37d11c127a5774dd14701411e245ff1c25302217a24980ac97abbe2f84f074eaff3f0a8f0dcc251ef6aba5717bd0d270684dff1b2457236495881e87c191587948facba3a58f173f4f33d5cfdeb05c2c6ea1f4aba53f6d421c9ea3e2914903da032e9d524e4cdd8cebebdfff09c96ef96355efcb765fd9b86c2dc713834224bfc725c2ee3baaeceb4d7c9aa594a9590fb89c869621a837e2cfbff3d3a438acc2e4a23347e5df636db80e74cfc515218f6293cda01dce65a5965f9e199219745fe75b1570458078803228bbe836a4dbbc295f8a3dd330e2665b36ee6ae5cab8783234f8c83cf7b856ce33b37a1af467c18e47a7194fd063b7730057d04fd0625bf7ed1c79bb544137e56264c8caaae4305f77e944565a4ab148e7b7e22e6c250ada11061e91d101e9e71c31cb83e0bdc610c3811e5e7bf187a77b36f020af69a7fa80728a89f2755790c6ebbe39f40a44a5276aa078da46822dabda3242ce85f31949b5037de31da87ed1e614c8eb94019bfc1ef6f87a47024dc28238e3b6f685c73629745b944df7577ed4b2be4b61a0e227d256d160f29c92fcd9905c79dbef17a9c65db402d15e085eeeac217d1b7861e2b458dc6c532ef3e0bb155518a09aad5927c7b7b0d5793d00f367aa893017ae2848c697c500c79f1dec67b111171c093b5d76029a4f94c9c7dee3c82f1dbb1a46d0b9783f188e2222b0cb68e71760702f5e076538b0cfc603bae7d161efb54dfa72252e0b5361dc94360792c05834da0dab2ae02f639c07afb57954d7ec876f9f421bf6af55329b762e9f287890593ebc7c35802be8430e8a7560e5c2aa90f4f0ac70c88f940b8c1867b99bc0f34115c13ae5f8edb75af341bcbd7741ebab233b60584dfd8fb5533c016b043dd69440a58c2cc31e993daef334fd08b5275ed2c6524ecb7ef9e3807505954317c5a99aaeca77e5e99f41d067cbb741b9a549900b546b9c2145eefdac417ff625581ea6fe3502a4b9f93e19d2dfc4dfc31204f09c259d26916842a7041477a9ce48f83d7117847084b04e443ac380100b20cfb890d17f1f3a7d1e54bc9b831b75f1015d4d8eb698dbacd19d96f276e18a767af33dcf7cd5cade472f641d4c0045c0d710636bb7a6a78b868a977c6dab6e7d8193644a7e5ac395bed2f51a9a430c4f1ebb67687e12ae0623664ff048948f3a1fa1e5d6cc05e3e35b44655bc530471ea27d106968c50ac7796df1e0316380f052b8ff05903f429eff41aa24eb2a9c4cc5bc2a5af1294ee777d18508844bc204e658c1c4eba7b4a541b8e4e454ad725d22de4550db4041d68aa96b343f8a4d5b6ad1054e43522b6bcdedaa9a0e85c7acbf92460fd24ebac9c4c0e3c00a6a8b26f31ac5f52e7cebbc47019c0bc27bd549d93b191181327488c0c07bb6d3c30b6f2b1f0fc7e9e46320434a1dca20f9ebfa37787fed8682f198857d4369bc0136ed53e411a66a23eb0a9fb158ac478f822523d41a05872dab431b4823cbc7d5315d6f005929037ca66f2ba476ff2d7ec28a86bdf1db4c19a9575e86b1d9e3ca61c76a658c20e0be2b3d2845161a5930acf0aa4e00ec3c04b6b3a95ffe4d2c2620fc6c9df0369874186ca30da4f873f2bbb4cb5f6429e6c0a3dea5aff72478c21624bb65fe4550a07e8083ed002431fddc1c42a3d5f644168ff8b4cb2d45c917580251128bb5196ad54d62a21124d0ff7d8f712c0beb463009865e0faa6711507172d0faf29f5cd0de6f1d00c14fc548401f6698a6f1b84c16286b3a369a1478a2331c9f8d67ddff2b570835c611faea89b40ad9ea87add284a5f0ab16d40cd99f358b43cdea8aa7c8df9532bfc260e15955935119144a241c2a2372911d8b0ba18615c0fab82c1895eeeb1f5c9b75961e299ae017dd9a872df5b36567f70f399e9243168e71fa8696c8ac1b2234f558bc6325b8f342b8bc6afcdabe378cfbe3a726e3e81d7cc206e2fde30e7c4a4e71e7f80dcf08a7dc3fff9ff63b8a11a3e16f3d4830aae284a95562b19bc99268851235df22cd7d58fea7a2e6d2de49b9c038fbbe287aa1fc28f9eb3c1a26f3761136fa80627cf47a23324eba5383438850efd04870319c2b89cf09c809339591ae9c362efb55e4c8abb85641a209469a884c2778275c91996df257e04f1e8b4786d6c41262f068a81ed5b501746a059b4746f38610282ed9d93d51929a45245ad3865ec7d253a03945718c9f79f2c92deb084d6f5947479036e0632bc07e549861557ac22ed27beaa0a055af66d62f5e80054949aaa801c2fda7703fd03087f1fb34d60bc20415f3ec1f1c45ef84df352c450f47375e5e65a3c60aae336b7f1b7e08cbfbfeeda5aa6d4afe4507da442080cf57f867f90c2483ae2b436d3bb88f666cf6fa3a0cf7fb2d01b4e96275ac5dca4c7d9a6b43ae3b833ccfe8fcec377965b0e34abe15b6a6b2dba34a3a67531a970ea297709814689390d65c5f4cf7354305bb30ac9a185dce6874b8bf2eab57a8d2579c2d40a585472b3b4442c73a4477a48fca4d1ea1a82966a6230e95e8a29f8928d69d1709d37d6c385813983a0419d6b71f92fb6e5ee35f9c603c025674cb465659ba71b07018b48e8d61c8b8116e0b6ee6164aff94a75f4c9e625a92cd3a94721a4f96af7b16f8a98b7578d019e7350f23343255d346a3981b55a53d619030bf1ad8ad8fbcbbcbb54e04b2e5c18f81d961614ba98282ceea7c3f50f68bbc041d8cf5b719bd3f5c351da1a24fda3faa69371044939451786290aa654af12ef8af0d89ab067e92f6adcf0b976a05192d72358eaefb6aa580168d1f89e81b208c94cb683bd7bc88b0beb1c785b6c5018f1b71a017745468328712e670efd9a5804eebda8e1ec1b2311910825296306addb17a6aaa99a42cea120d228b80fb7c7362b744ee1ac9a214a2c049020bf9d99a098a5291922d06cc268cdc56218bf4e91e28512f26f82eec28a694d2940410027451ae9f3a5b286ef63196a763405e95839542a8e46d86ff409cbdeda119a3ffa7d40ab83ece51ccfa1df57b13175fdbbb1f4b620b2f11983632617a0010e7eff8926d78e7d42e476b2e41cedfd0c9dcf032a8a9dce063e6f9aafa94e957e137c74c5e70a1ba5d950b9bf4d101d0e089f314e01106913cc2b733c132564625050372129e9ef39dae3b9d54eacd964a2975a994ec149f31b02e49f99fa46623eb8893b80de5450687f5c68b0ba636945888826bad3cf8039376f54d9f0056459c7b88f8d18a4bc3671a7c852faf607de7781dbd18e51ce0fbd20ffa5a04e6ab60bd21ccfa94cda5455fdd289d1ca2077b32792367fa26bddc2986d9d38c6491b019cac2698cf460a3a5e8d43f2a3cd7689ea1925424828664b338f8d1ecdae4ed5fd0b3e4500dd32d224e31a69041a2ccd545ec138cbc3a89240db62f7f2dee17fb4e1bbac1ef8fadf97235b8efcb573d49b3031de9ff89bcd4cdf7fae04edc37c3077da83d833faf855c058d6123ec545117e20eecb7b207218013c5eae805f0ac274635e44d34d4de0dd8fe93e776e51fdc1fa25b5abe52fd404f3aab5c17238ad6f43e6f966d1c2d6e9af02b616b41777e4ad2ca25a13ca49768dbe6e6e0fe9098c7fe418d706524215a98902f4ff5aa0433ff4f1c4171372513ef"}]}]}]}]}, 0xec4}}, 0x0) 05:49:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d00)={'batadv0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000001e00)={&(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @dev}}}], 0x20}, 0x0) 05:49:46 executing program 1: r0 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 05:49:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 05:49:46 executing program 0: shmget(0x3, 0x2000, 0xe24, &(0x7f0000ffd000/0x2000)=nil) 05:49:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$FUSE_STATFS(r0, 0xffffffffffffffff, 0x0) 05:49:47 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffe2d) 05:49:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 05:49:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xfffffdf9) 05:49:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 05:49:47 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0xffffffffffffffb8) 05:49:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0xffffffffffffff31) 05:49:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 05:49:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffff70) 05:49:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) 05:49:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf25010000000000000002"], 0x2c}}, 0x0) 05:49:47 executing program 2: io_uring_setup(0x258d, &(0x7f00000002c0)={0x0, 0x0, 0x4}) 05:49:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000140)) 05:49:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/dev\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 05:49:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/77) 05:49:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 449.960294][T12492] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:49:47 executing program 0: bpf$OBJ_PIN_PROG(0x14, &(0x7f0000000180)={0x0}, 0x10) 05:49:47 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x200002, 0x0) 05:49:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@exit, @initr0, @call]}, &(0x7f0000000280)='GPL\x00', 0x6, 0xb3, &(0x7f00000002c0)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x8, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/217, 0x2d, 0xd9, 0x1}, 0x20) 05:49:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ff030000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 05:49:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa742, 0x0) write$cgroup_type(r0, 0x0, 0x62) 05:49:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x4a, 0x0}}], 0x1, 0x40000020, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) 05:49:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, 0x0, 0x0) 05:49:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x20, 0x0) 05:49:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 05:49:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 05:49:48 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsu\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x1ff, 0xb, 0x20, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0xfffffffc}, 0x40) 05:49:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1264, 0x0) 05:49:48 executing program 5: r0 = socket(0xa, 0x803, 0x3) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 05:49:48 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 05:49:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000000)={[{@fat=@errors_continue='errors=continue'}]}) 05:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, r1, 0x401}, 0x14}}, 0x0) 05:49:48 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000004a00)='/proc/self/attr/keycreate\x00', 0x2, 0x0) 05:49:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="6c0100001100d3643cbd7000fbdbdf2508025b00", @ANYRES32, @ANYBLOB="9c00398004004f0008003b004b000000790027"], 0x16c}], 0x1}, 0x0) 05:49:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x401070cd, 0x0) 05:49:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) [ 450.991776][T12545] FAT-fs (loop3): bogus number of reserved sectors [ 451.000988][T12553] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 451.012493][T12553] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:48 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80) [ 451.044979][T12545] FAT-fs (loop3): Can't find a valid FAT filesystem [ 451.116860][T12545] FAT-fs (loop3): bogus number of reserved sectors [ 451.130053][T12545] FAT-fs (loop3): Can't find a valid FAT filesystem 05:49:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) read$usbmon(r1, 0x0, 0x0) 05:49:48 executing program 4: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) 05:49:49 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="73797a746e6c4b724b29dfe684256400", @ANYRES32=0x0, @ANYBLOB="2f00b70000b50d80403a00004500001400000000002f"]}) 05:49:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:49:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004600)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) 05:49:49 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x70, 0x0, 0x1, [{0x0, 0x0}]}) 05:49:49 executing program 4: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) 05:49:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x4000000000000000}, {&(0x7f00000000c0)="600245dc3eca617a", 0x8, 0x7}], 0x0, &(0x7f0000000680)) 05:49:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000017c0)='attr/exec\x00') write$bt_hci(r0, 0x0, 0x0) 05:49:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:49:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xb0, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xfb}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x26}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) r1 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="73797a746e6c4b724b29dff3598fd200", @ANYRES32=r1, @ANYBLOB="0000b70000b50d80403a00004500001400000000002f907807"]}) [ 451.671645][T12590] loop5: detected capacity change from 4096 to 0 [ 451.711023][T12590] FAT-fs (loop5): bogus number of FAT structure 05:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIS(r0, 0x4b3a, 0x0) [ 451.744818][T12590] FAT-fs (loop5): Can't find a valid FAT filesystem [ 451.768716][ T8565] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 451.849314][ T3198] usb 5-1: new full-speed USB device number 6 using dummy_hcd 05:49:49 executing program 3: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @output_terminal={0x9}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:49:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127f, 0x0) 05:49:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2000000, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@fat=@nocase='nocase'}, {@fat=@dmask={'dmask'}}]}) 05:49:49 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0)=""/1, 0x1) 05:49:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) [ 452.159623][ T8565] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 452.184710][ T8565] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 452.209521][ T3198] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 452.245093][ T8565] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 452.298763][ T3846] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 452.399685][ T3198] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 452.420398][ T3198] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.442891][ T3198] usb 5-1: Product: syz [ 452.453203][ T3198] usb 5-1: Manufacturer: syz [ 452.463824][ T3198] usb 5-1: SerialNumber: syz [ 452.529675][ T8565] usb 2-1: string descriptor 0 read error: -22 [ 452.534589][ T3198] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 452.536006][ T8565] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 452.578820][ T8565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.643466][ T8565] usb 2-1: 0:2 : does not exist [ 452.692944][ T3846] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 452.726406][ T3846] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 452.736984][ T9795] usb 5-1: USB disconnect, device number 6 [ 452.759487][ T3846] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 452.785933][ T3846] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 452.801988][ T3846] usb 4-1: config 1 interface 1 has no altsetting 0 [ 452.846616][ T8565] usb 2-1: USB disconnect, device number 2 [ 453.019561][ T3846] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 453.033402][ T3846] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.050831][ T3846] usb 4-1: Product: syz [ 453.118699][ T3846] usb 4-1: Manufacturer: syz [ 453.123385][ T3846] usb 4-1: SerialNumber: syz [ 453.518808][ T9795] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 453.552426][ T3846] usb 4-1: USB disconnect, device number 2 [ 453.658742][ T8565] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 453.889618][ T9795] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 454.040209][ T8565] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 454.059639][ T8565] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 454.133524][ T8565] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 454.149772][ T9795] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 454.176093][ T9795] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.235018][ T9795] usb 5-1: Product: syz [ 454.271392][ T9795] usb 5-1: Manufacturer: syz [ 454.301240][ T9795] usb 5-1: SerialNumber: syz [ 454.319474][ T3846] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 454.380133][ T9795] cdc_ether: probe of 5-1:1.0 failed with error -22 05:49:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000b00)={0x14, 0x5a, 0xa23, 0x0, 0x0, "", [@generic='t']}, 0x14}], 0x1}, 0x0) [ 454.525150][ T8565] usb 2-1: string descriptor 0 read error: -71 [ 454.545885][ T8565] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 05:49:52 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42840, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x7, 0x1, &(0x7f000000bf40)=[{0x0, 0x0, 0x3f}], 0x0, 0x0) syz_mount_image$vfat(&(0x7f000000c100)='vfat\x00', 0x0, 0x1, 0x1, &(0x7f000000c200)=[{&(0x7f000000c180)="06413b9efe20f8914ff6fa839e618c94dff2abaa02ef3ab94e850e21ba6ffa5db8cdecd599ad7224a3a42662b38bf8154ca75c", 0x33, 0x7fffffff}], 0x10, &(0x7f000000c240)={[{@numtail='nonumtail=0'}, {@utf8no='utf8=0'}, {@nonumtail='nnonumtail=1'}], [{@dont_hash='dont_hash'}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f00000127c0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="8230072b33bb1ed3f6a73d2753c3a12526f1e8a6d1d6bd2ec60bbbe0306f81e97fc934ed52569f4d74b3c0ac7d18e922bb8b757390019eded6c3d21325ac2f5a1df92e3d68b81e6c830f21accfd46160be59c8f15b8b0d7fbab640db58e1815619b19aed45457e686622299bfa36d67bdd5d3a3f915119e0129d9c47e670f0bc25142cfed3626b7e49afebbf", 0x8c}], 0x1, &(0x7f00000022c0)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50, 0x8084}, {0x0, 0x0, &(0x7f00000047c0)=[{0x0}, {&(0x7f0000002600)}, {&(0x7f0000002640)}, {&(0x7f0000002780)}], 0x4, &(0x7f0000004c80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xe0, 0x20000041}, {0x0, 0x0, &(0x7f0000004e00), 0x0, &(0x7f0000009200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x8840}, {&(0x7f0000009340)=@abs={0x1}, 0x6e, &(0x7f0000009800)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f000000bac0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000126c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x78, 0x20048010}], 0x5, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x751000, 0x0, 0x13, r0, 0x8000000) 05:49:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002400)={0x18, 0x14, 0xa23, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 05:49:52 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000008f80)=[{&(0x7f0000008dc0)='g', 0x1}], 0x0, 0x0) 05:49:52 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000042c0)=[{&(0x7f0000002140)}, {0x0, 0x0, 0xfffbffff00000001}]) [ 454.594495][ T8565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.647021][ T9127] usb 5-1: USB disconnect, device number 7 [ 454.679949][ T8565] usb 2-1: can't set config #1, error -71 [ 454.709759][ T3846] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 454.734887][ T8565] usb 2-1: USB disconnect, device number 3 [ 454.747384][ T3846] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 454.814462][T12706] loop0: detected capacity change from 131072 to 0 [ 454.851327][ T3846] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 05:49:52 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@uid={'uid'}}, {@size={'size', 0x3d, [0x32, 0x0]}}]}) 05:49:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x1ff, 0x9, 0x20, 0x0, 0x1, 0x0, [0xc0], 0x0, 0xffffffffffffffff, 0x1284}, 0x40) [ 454.946209][ T3846] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 454.970871][ T3846] usb 4-1: config 1 interface 1 has no altsetting 0 05:49:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 05:49:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 455.143162][ T3846] usb 4-1: string descriptor 0 read error: -71 [ 455.170393][ T3846] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 05:49:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000003c0)="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", 0xfb5, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) [ 455.201488][ T3846] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:49:53 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 455.252608][ T3846] usb 4-1: can't set config #1, error -71 [ 455.270671][ T3846] usb 4-1: USB disconnect, device number 3 05:49:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:49:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000100)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0x844d6480, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 05:49:53 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 455.345007][T12742] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 05:49:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 05:49:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 05:49:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffcdf, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8006, &(0x7f0000000180), &(0x7f0000000080)=0x8) 05:49:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 05:49:53 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)='Q', 0x1}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 05:49:53 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 05:49:53 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 05:49:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="39ebfb4f4fc0f44c7b4012c707f091739e95a1523a3e701eacf97a3e30576c3cc1c24fcf2950b399358c352b9440b88329bedb469fc5eb563603b85712b4b0d8bf8c30b4", 0x44, 0x20081, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:49:53 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)="e0", 0x1) 05:49:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000140)) 05:49:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 05:49:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000100)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 05:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000040), 0x20) 05:49:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfffffffe, 0x0, 0x70d, 0x0, 0x1}, 0x98) 05:49:54 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 05:49:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="7a2f197b57451acb66d5dc1cd2a2b8c914d53d34aaa12f198d62b7f2622f5fc131ee492cf0112cb1a86aa6503674f916b68bdcb38ed7806695f365e3646770e7d99c46fd74a925ef0eb65d7a035b81cb720a3b414aeb5520114d08ea96a2fc2b5af3f961cab352ba2add16c6e9b9ec34b78576430c387fe513b7fcd3165cb71b5c7f383570ca8f6929dee06726edcd9f5f5e7d927ab48e071bab0f2e36e9f43b1d3550218888cad1542b98b055", 0xad, 0x1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockname$inet6(r2, 0x0, &(0x7f00000000c0)) 05:49:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000680)="e4e99b244c2b2bd64bee6965d6a6c5f1c3ad3993feadd631b5c6599bf6a4db496130fc9e60ce5b01cec93d4f442625d6e8af03f7f3d8a00627962ca9a2eb60e5f1aed403fc58e9caefbdd363dca0ee84ab99550504c29c8ef688066c8aba3446acbd0004c053556a88b34f1bbc9a50d66a58720f647412e88f81f10ec71947c76ccc", 0x82}, {&(0x7f0000000740)="dcfb0b528fbe92d7fd553e730d3893e46f3dd94526d2a7dd01de1616cbcd1333b23db5a6fcf761e3bce22838ae75d869c98b5e212e35dcff497946db38596045fa8e2a514033c6", 0x47}, {&(0x7f00000007c0)="9f105ad0ee35fe6244601521687ab19f2186adeb9af739ab1f01dbde0225800957d8dfb058370f44b6368ca218e247cfa3c1dcd64cf7eab08c9e01184bbff4035ee03bb6d1fd0e1202c0920fcac456327fe628d938c1", 0x56}, {&(0x7f0000000840)="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", 0x6a2}], 0x4, &(0x7f0000001e00)=[@cred, @cred], 0x40}, 0x84) 05:49:54 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 05:49:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000003c0)="7a2f197b57451acb66d5dc1cd2a2b8c914d53d34aaa12f198d62b7f2622f5fc131ee492cf0112cb1a86aa6503674f916b68bdcb38ed7806695f365e3646770e7d99c46fd74a925ef0eb65d7a035b81cb720a3b414aeb5520114d08ea96a2fc2b5af3f961cab352ba2add16c6e9b9ec34b78576430c387fe513b7fcd3165cb71b5c7f383570ca8f6929dee06726edcd9f5f5e7d927ab48e071bab0f2e36e9f43b1d3550218888cad1542b98b05513dcafdc482419092cbbebfb953a48cc80426b8c1615acf8059a785cdc742290691f7562680106a2c209b7fe9d293ab2f0f8c5fb1018f9f7bcba0af5c2fc7938ed84bbe9c4fbca04312ffaca9afd02de9a10d09a0fbb51805964fc67e5b9094fff04f872329210885d4c96617dbd48e9261b1b5e4a3c810810f3358ecda39711cfba866a48774d01e72f8113f5dda67a63c2dadcdf57ac46be46defeceec5a4b0ffbac945c9b9f180147cbdde3d2f044b838bd537c24ca240b8ce76a6cf0ac8b219f014418e7225b092f6fa2aedbf218238c6dde2a0c24327d0926edd0bbef7058a6e51f5cf7f4ebfaf163448a5011bbae1bda3fc34e610aa10b125465ae954970109bb0f7e36df7b799d91d643eb5ad3018e1555e7ba3ac44a80f8423ee84f99b0c9091385b2811308f144279be9f0248f6402ce7a8c2a325817fa075e79478089aee8eba93224f3af09e9b459f64b11b488ef55a3056171efbc4eec6db404004aef7eb0d2bc34cb19452a541a680f47663640d2364617b3c3ecf166ae2beed07d284b15bb2d55c724b8aa3e15677adab623451bbfe1301e35177acddc56f470b704b7318751e9100699dc6c14fbfb321ca75dbadd8f2e432ccaea1b9ffa593fd824c9391b1cf6c54251a49215e53dbebe3d0ef8d45d83487bad7d948fe1266123942f8bbdd9afcb2e39e1a53b41f57e040808165596b9e10ea0019a104536c3c798ee57b05994d5fc21c5f5c504538459b6a8fa958ae214a72c4b6332b286e9a64d067cba187dc2c2abbc681f704e0b0b7680fc96dcbf3a099b9f223e1e48cd0e7569faa792376322c9d2aafa41d7e6d43b823dedc1cab190b44c934f6f4788eca24d71a733a83d20af75a280fa7c083703a0e01b923c9e729f02e1a6336ea13ecc5cd0e2a062384f43d6d40a494aee5cdcd95ca55a991177c404d9f5a8f6431664bf94c85034431de1b11a9e0a30a58dc0a5b2f69f577f5fcd18380ca9ebfb71a3da86dbd614f30c82e2b5f01e8cbaf19e197cf12b9e05f89b3e8edb8702296714e1866db47bf6308cecdb7ee787529ec15214f6724594291e26d06ae002f528dd4dd1c05716de5dcc8e3ec92490ca5facd0a094529a5da472c885009db67d746df8277ccb3b751b914729126434bfa0743fa73f0d304e553178c8171685d8796d6c507be59c6e404de4343349c92a8ab271aed0b84c582448102d844ed8e8e09f3af074cd3d344f228a908e9a32490701f8352be1f7e2be18e1b48ad0942cd130172692acb5358fb6c69edb9667fe15419ad76d1ce2ca50394b354d51d9c49d35c8828eda4e382b51886ec040caaacc05ca529a39c2140f5cce1edea21a8b950c81886f2b5a60b48a2122900bf15221c27600dcf389d8e00df990e1deef09d33cb3c49a46f2c2bea2d953f64651c84cac309177adc2a10dab4ab92273684e574602d976df824c2df58a4bcc66122f9c86881b50fe9a439947d81e29126468ef18d5ebbd9b27dcaf4914de7a3e4c64ba7366dc74f003b7229935c71a48d55853d00fed80eec86e8846d6b40a1c8489d07173c1f735c69b0e51e804897a1d90c3790a21f8758e4879ea3de521e7c3329f9989d08b56e1e4508a95cd431583e8961d7ea25d99a4ba9e7a810124c8dbaf93623cbe0341d6bed11ed8f4ad146376637f3c32799480059422d445772538ae001f73b644498beefc77f4c7ce07c9b74d198761864266f2b374ff5f094aaa418f45ec9d2aabb9dd0fc76bc765fead201e8ea368b13f2bd91cc6d203da3ccd4be6bc995", 0x5a1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:49:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 05:49:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000080)) 05:49:54 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 05:49:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 05:49:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 05:49:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000180)=0x98) 05:49:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="cb", 0x1}], 0x1}, 0x0) 05:49:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:49:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x14) 05:49:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) 05:49:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 05:49:55 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x100000001}) 05:49:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 05:49:55 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @random="e50337bc3c80", @val, {@ipv6}}, 0x0) 05:49:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:49:55 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) 05:49:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) connect(r2, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 05:49:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e20faffffff0000000000000000000000000000000001000100"/127, @ANYRES32=0x0, @ANYBLOB="4d0a000000010000000102"], 0x98) 05:49:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)='3', 0x1}], 0x1}, 0x0) 05:49:55 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000100)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 05:49:55 executing program 2: socketpair(0x1c, 0x2, 0x0, 0x0) 05:49:55 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @random="e50337bc3c80", @val, {@ipv6}}, 0x0) 05:49:56 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000002200)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:49:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 05:49:56 executing program 2: socketpair(0xa, 0x0, 0x9e5, 0x0) 05:49:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x1) 05:49:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0xfffffffffffffe6f) 05:49:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 05:49:56 executing program 2: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) shmat(r0, &(0x7f0000ff2000/0xc000)=nil, 0x0) 05:49:56 executing program 5: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 05:49:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty, @random="77539e9a4a73"}}}}, 0x0) 05:49:56 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc3000801) inotify_rm_watch(r0, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 05:49:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/246, 0x29, 0xf6, 0xfffffffe}, 0x20) 05:49:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x3a) 05:49:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 05:49:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="a8327f2583a6765c", 0x8}], 0x1, &(0x7f0000000180)=[@mark={{0x14}}], 0x18}, 0x4820) 05:49:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 05:49:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r1}) 05:49:57 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/224) 05:49:57 executing program 4: setgroups(0x1, &(0x7f0000000000)) 05:49:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 05:49:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000007980)={0x0, 0x0, &(0x7f0000007940)={0x0}}, 0x0) 05:49:57 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000000a40)) 05:49:57 executing program 3: setgroups(0x40000000000001db, &(0x7f0000000100)=[0x0, 0x0, 0x0]) 05:49:57 executing program 4: sysfs$2(0x2, 0x800, 0x0) 05:49:57 executing program 1: pipe2$9p(&(0x7f0000006440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$team(0x0) write$P9_RREADDIR(r0, &(0x7f0000006480)={0x68, 0x29, 0x2, {0x0, [{{}, 0x0, 0x40, 0x7, './file0'}, {{0x1, 0x0, 0x6}, 0x6, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) 05:49:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xfffffffa}, 0x4) 05:49:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x10) 05:49:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000980)={@private1}, 0x14) 05:49:57 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x280, 0x0) 05:49:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e33, 0x0, @remote, 0x3}, 0x1c) 05:49:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:49:57 executing program 1: clock_adjtime(0x0, &(0x7f00000000c0)={0x6}) 05:49:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 05:49:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x57, [{{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x90) 05:49:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000280)={@empty}, 0x14) 05:49:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 05:49:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000000)) [ 460.019800][T13017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:49:57 executing program 2: setuid(0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') 05:49:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 05:49:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125f, 0x0) 05:49:58 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffebd, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d1dff560884a2efd80761a6200fcffff55"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 05:49:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x4c, 0x14, 0xd107067448407967, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "4f5a520d56a413482973efcabeb9e9622f0e5d38b4d700b3bd8234bd0cb5001ef11b31cbfc3b644e8cf8d1d4f5ed649e03590a"}]}, 0x4c}}, 0x0) 05:49:58 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 05:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) 05:49:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1262, 0x0) 05:49:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="4212c7b59b636d0415aad85a", 0xc) [ 460.535763][T13041] ptrace attach of "/root/syz-executor.3"[13040] was attempted by "/root/syz-executor.3"[13041] 05:49:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80402) ioctl$BLKTRACESETUP(r0, 0x5380, 0x0) 05:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x2, 0x5}) 05:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/249) 05:49:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x4c08, 0x0) 05:49:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x0, @private, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x23}, 0x2c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x10a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 05:49:58 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:49:58 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:49:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x4c, 0x13, 0xd107067448407967, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "4f5a520d56a413482973efcabeb9e9622f0e5d38b4d700b3bd8234bd0cb5001ef11b31cbfc3b644e8cf8d1d4f5ed649e03"}]}, 0x4c}}, 0x0) 05:49:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) [ 460.875466][T13061] ptrace attach of "/root/syz-executor.0"[13060] was attempted by "/root/syz-executor.0"[13061] [ 461.000784][T13065] [U]  05:49:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x570, 0x348, 0xffffff80, 0x178, 0x8, 0x178, 0x4a0, 0x258, 0x258, 0x4a0, 0x258, 0x600, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x44, 0x0, 0xa4, 0xa4, 0x50, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2={0xff, 0x2, [0x0, 0x9, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'veth1_to_bond\x00'}, 0x0, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1a, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 05:49:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x20, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 05:49:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001500)={'batadv_slave_1\x00'}) 05:49:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 05:49:59 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0x0, 0x640e0000, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:49:59 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:49:59 executing program 5: socket$inet6_sctp(0x1c, 0x0, 0x84) 05:49:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 461.357030][T13079] x_tables: ip6_tables: mh match: only valid for protocol 135 05:49:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 05:49:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 461.562021][T13084] IPVS: ftp: loaded support on port[0] = 21 05:49:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:59 executing program 1: unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0x80000000}, 0x1c) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a0008", 0x1d, 0xc008091, 0x0, 0xa) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000806030000000000000000004d0000040900020073797a30820a0123000001000700000005000100"], 0x58}, 0x1, 0x0, 0x0, 0x4040841}, 0x4084) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0x6a, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x100, &(0x7f0000001880)={0xa, 0x10, 0x0, @private0}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 05:49:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 05:49:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0xfe04) [ 462.058110][T13122] IPVS: ftp: loaded support on port[0] = 21 [ 462.195416][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 462.525159][T13084] IPVS: ftp: loaded support on port[0] = 21 05:50:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:50:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0) 05:50:00 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000380), 0x0) 05:50:00 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:50:00 executing program 0: io_setup(0x3, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 05:50:00 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r2, 0x1279, 0x0) 05:50:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 05:50:00 executing program 1: unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0x80000000}, 0x1c) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a0008", 0x1d, 0xc008091, 0x0, 0xa) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000806030000000000000000004d0000040900020073797a30820a0123000001000700000005000100"], 0x58}, 0x1, 0x0, 0x0, 0x4040841}, 0x4084) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0x6a, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x100, &(0x7f0000001880)={0xa, 0x10, 0x0, @private0}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 05:50:00 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:50:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004a00)={0x0, 0x989680}) 05:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f000000a240)={0x0, 0x0, &(0x7f000000a200)={0x0}}, 0x8001) [ 463.149914][T13197] IPVS: ftp: loaded support on port[0] = 21 05:50:01 executing program 4: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000100)=""/6) 05:50:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 05:50:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 05:50:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x101) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:50:01 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x90b41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x224080, 0x10a) 05:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x40000d0) 05:50:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 05:50:02 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 05:50:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004480)=[{{&(0x7f00000002c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, 0x0}}], 0x1, 0x0) 05:50:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x401, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 05:50:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xe4, &(0x7f0000004b80)=@llc, 0x80) 05:50:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:50:02 executing program 2: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) eventfd(0x0) 05:50:02 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0xd4e31e6e8937ec7) 05:50:02 executing program 0: clock_gettime(0x479722c3d0a7b1a0, 0x0) 05:50:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x50, 0x0, 0x0) 05:50:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 05:50:02 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:50:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x40000) 05:50:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1}, 0x6e) getpeername$unix(r1, 0x0, &(0x7f0000000140)) 05:50:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 05:50:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0xac, 0x0, 0x3, 0x9dd3}, 0x8) 05:50:02 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 05:50:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e2300000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000eeffffffffffffff00000000000000000000e2"], 0x8c) 05:50:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 05:50:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={0x0, 0x7ff}, 0x8) 05:50:04 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 05:50:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 05:50:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x6af5}, 0x8) 05:50:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x7, 0x2}, 0x10) 05:50:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@prinfo={0x14, 0x84, 0x7, {0x2}}], 0x14}, 0x0) 05:50:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x29, 0x43, 0x0, 0x0) 05:50:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x16004, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x36}, {}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {0x1f}, {0x0, 0x20}, {0x75, 0x0, 0x0, [], 0x7c}, {}, {}, {0x0, 0xf7}, {}, {0x40, 0x0, 0x0, [], 0x9}, {}, {}, {0x0, 0x0, 0x0, [], 0xb4}, {0x0, 0x0, 0x5}, {0x2, 0x1}, {0x0, 0x0, 0x6}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) 05:50:04 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2ae433a6ebce12e2) 05:50:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 05:50:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 467.328939][ T9795] usb 6-1: new full-speed USB device number 2 using dummy_hcd 05:50:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x29, 0x1a, 0x0, 0x300) 05:50:05 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89e0, 0x0) [ 467.688963][ T9795] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 467.879639][ T9795] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.900581][ T9795] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.928852][ T9795] usb 6-1: Product: syz [ 467.933208][ T9795] usb 6-1: Manufacturer: syz [ 467.938098][ T9795] usb 6-1: SerialNumber: syz [ 468.001137][ T9795] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 468.207462][ T9850] usb 6-1: USB disconnect, device number 2 [ 468.989375][ T9850] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 469.358835][ T9850] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 469.548861][ T9850] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 469.558513][ T9850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.588814][ T9850] usb 6-1: Product: syz [ 469.593054][ T9850] usb 6-1: Manufacturer: syz [ 469.597676][ T9850] usb 6-1: SerialNumber: syz [ 469.661187][ T9850] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 469.869051][T13371] usb 6-1: USB disconnect, device number 3 05:50:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:50:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 05:50:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x29, 0x4e, 0x0, 0x0) 05:50:07 executing program 1: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000080), 0x8) 05:50:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x29, 0x18, 0x0, 0x300) 05:50:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x16004, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x36}, {}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {0x1f}, {0x0, 0x20}, {0x75, 0x0, 0x0, [], 0x7c}, {}, {}, {0x0, 0xf7}, {}, {0x40, 0x0, 0x0, [], 0x9}, {}, {}, {0x0, 0x0, 0x0, [], 0xb4}, {0x0, 0x0, 0x5}, {0x2, 0x1}, {0x0, 0x0, 0x6}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) 05:50:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000bc0)={&(0x7f0000000940)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 05:50:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30}]}}, &(0x7f00000000c0)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 05:50:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:50:07 executing program 4: io_setup(0x81, &(0x7f0000000340)=0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 05:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x16004, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x36}, {}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {0x1f}, {0x0, 0x20}, {0x75, 0x0, 0x0, [], 0x7c}, {}, {}, {0x0, 0xf7}, {}, {0x40, 0x0, 0x0, [], 0x9}, {}, {}, {0x0, 0x0, 0x0, [], 0xb4}, {0x0, 0x0, 0x5}, {0x2, 0x1}, {0x0, 0x0, 0x6}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) 05:50:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_ts_info}) 05:50:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:50:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/208}, 0x20) 05:50:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:50:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4da) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 05:50:08 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 05:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x16004, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x36}, {}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {0x1f}, {0x0, 0x20}, {0x75, 0x0, 0x0, [], 0x7c}, {}, {}, {0x0, 0xf7}, {}, {0x40, 0x0, 0x0, [], 0x9}, {}, {}, {0x0, 0x0, 0x0, [], 0xb4}, {0x0, 0x0, 0x5}, {0x2, 0x1}, {0x0, 0x0, 0x6}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) [ 470.868856][ C1] general protection fault, probably for non-canonical address 0xe304ba0017600057: 0000 [#1] PREEMPT SMP KASAN [ 470.880604][ C1] KASAN: maybe wild-memory-access in range [0x1825f000bb0002b8-0x1825f000bb0002bf] [ 470.889901][ C1] CPU: 1 PID: 13430 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 470.898332][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.908401][ C1] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 470.914162][ C1] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 470.934667][ C1] RSP: 0000:ffffc90000da8e58 EFLAGS: 00010202 [ 470.940756][ C1] RAX: dffffc0000000000 RBX: ffff888092400010 RCX: 0000000000000100 [ 470.948923][ C1] RDX: 0304be0017600057 RSI: ffffffff8185d1de RDI: 1825f000bb0002b8 [ 470.957306][ C1] RBP: 1825f000bb0002a0 R08: 0000000000000000 R09: ffffffff8f5157bf [ 470.965320][ C1] R10: fffffbfff1ea2af7 R11: 0000000000000000 R12: ffffc90000da8ee0 [ 470.973308][ C1] R13: ffff888092400000 R14: ffffffff815eddd4 R15: 0000000000000000 [ 470.981291][ C1] FS: 0000000002b2a940(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 470.990329][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 470.996931][ C1] CR2: 0000001b2f224000 CR3: 0000000026b79000 CR4: 00000000001526e0 [ 471.004924][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 471.012916][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 471.020896][ C1] Call Trace: [ 471.024174][ C1] [ 471.027119][ C1] rcu_core+0x75d/0xf80 [ 471.031299][ C1] ? rcu_implicit_dynticks_qs+0x870/0x870 [ 471.037049][ C1] __do_softirq+0x2bc/0xa77 [ 471.041872][ C1] asm_call_irq_on_stack+0xf/0x20 [ 471.046927][ C1] [ 471.049878][ C1] do_softirq_own_stack+0xaa/0xd0 [ 471.054922][ C1] __irq_exit_rcu+0x17f/0x200 [ 471.059610][ C1] irq_exit_rcu+0x5/0x20 [ 471.064296][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 471.070031][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 471.076131][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 471.082225][ C1] RIP: 0033:0x412b0a [ 471.086133][ C1] Code: 49 8b 14 24 49 89 3c 24 48 89 56 f8 4d 8b 44 24 08 49 8b 0c 24 48 89 df 48 89 f0 0f 1f 44 00 00 48 8d 6f f8 4c 39 c1 49 89 ee <77> 2c 48 83 e8 08 48 39 ca 76 0f 0f 1f 00 48 83 e8 08 48 8b 10 48 [ 471.106146][ C1] RSP: 002b:00007ffe71abc8e0 EFLAGS: 00000293 [ 471.117969][ C1] RAX: 00007fe4b62473e0 RBX: 00007fe4b621c5c8 RCX: ffffffff83904f41 [ 471.126068][ C1] RDX: ffffffff83904f4a RSI: 00007fe4b624e0d8 RDI: 00007fe4b6221fd8 [ 471.135156][ C1] RBP: 00007fe4b6221fd0 R08: ffffffff83be917d R09: 00000000331c5958 [ 471.143318][ C1] R10: 00007ffe71abcb40 R11: 0000000000000246 R12: 00007fe4b621c5b8 [ 471.151393][ C1] R13: 000000000000001b R14: 00007fe4b6221fd0 R15: ffffffff8919144e [ 471.160265][ C1] ? syscall_exit_to_user_mode+0x1e/0x50 [ 471.165941][ C1] ? _find_next_bit.constprop.0+0x3d/0x200 [ 471.172465][ C1] ? tomoyo_domain_quota_is_ok+0x331/0x5a0 [ 471.178308][ C1] ? tomoyo_domain_quota_is_ok+0x33a/0x5a0 [ 471.184142][ C1] Modules linked in: [ 471.188498][ C1] ---[ end trace f64469b9519c1826 ]--- [ 471.194865][ C1] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 471.200728][ C1] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 471.220495][ C1] RSP: 0000:ffffc90000da8e58 EFLAGS: 00010202 [ 471.226675][ C1] RAX: dffffc0000000000 RBX: ffff888092400010 RCX: 0000000000000100 [ 471.234702][ C1] RDX: 0304be0017600057 RSI: ffffffff8185d1de RDI: 1825f000bb0002b8 [ 471.242737][ C1] RBP: 1825f000bb0002a0 R08: 0000000000000000 R09: ffffffff8f5157bf [ 471.250932][ C1] R10: fffffbfff1ea2af7 R11: 0000000000000000 R12: ffffc90000da8ee0 [ 471.260287][ C1] R13: ffff888092400000 R14: ffffffff815eddd4 R15: 0000000000000000 [ 471.269627][ C1] FS: 0000000002b2a940(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 471.278723][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 471.285419][ C1] CR2: 0000001b2f224000 CR3: 0000000026b79000 CR4: 00000000001526e0 [ 471.293498][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 471.301544][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 471.309578][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 471.317232][ C1] Kernel Offset: disabled [ 471.321561][ C1] Rebooting in 86400 seconds..