Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2020/12/09 22:44:18 fuzzer started 2020/12/09 22:44:18 dialing manager at 10.128.0.26:36953 2020/12/09 22:44:18 syscalls: 3458 2020/12/09 22:44:18 code coverage: enabled 2020/12/09 22:44:18 comparison tracing: enabled 2020/12/09 22:44:18 extra coverage: enabled 2020/12/09 22:44:18 setuid sandbox: enabled 2020/12/09 22:44:18 namespace sandbox: enabled 2020/12/09 22:44:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/09 22:44:18 fault injection: enabled 2020/12/09 22:44:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/09 22:44:18 net packet injection: enabled 2020/12/09 22:44:18 net device setup: enabled 2020/12/09 22:44:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/09 22:44:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/09 22:44:18 USB emulation: enabled 2020/12/09 22:44:18 hci packet injection: enabled 2020/12/09 22:44:18 wifi device emulation: enabled 22:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:48:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r2 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) dup3(r2, r0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/190, 0xbe) 22:48:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001100)=[{&(0x7f0000001040)='\x00', 0x1}, {&(0x7f0000001080)='K', 0x1}], 0x2}}], 0x1, 0x0) 22:48:19 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:48:19 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000240)={@random="093514976af1", @empty, @val, {@ipv6}}, 0x0) syzkaller login: [ 316.356988][ T8505] IPVS: ftp: loaded support on port[0] = 21 22:48:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpgrp(0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 316.526189][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 316.692470][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 316.756773][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.780509][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.789729][ T8505] device bridge_slave_0 entered promiscuous mode [ 316.841589][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.848702][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.858432][ T8505] device bridge_slave_1 entered promiscuous mode [ 316.920764][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 316.945907][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.983294][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.094133][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 317.146115][ T8505] team0: Port device team_slave_0 added [ 317.196339][ T8505] team0: Port device team_slave_1 added [ 317.271964][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.279522][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.316433][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.338069][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 317.396336][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.406816][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.441949][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.496197][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 317.636258][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 317.663590][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.671934][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.683361][ T8507] device bridge_slave_0 entered promiscuous mode [ 317.706512][ T8505] device hsr_slave_0 entered promiscuous mode [ 317.717230][ T8505] device hsr_slave_1 entered promiscuous mode [ 317.734741][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.742002][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.751744][ T8507] device bridge_slave_1 entered promiscuous mode [ 317.814757][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.853533][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.951140][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 317.992296][ T8507] team0: Port device team_slave_0 added [ 318.005969][ T8507] team0: Port device team_slave_1 added [ 318.173014][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.185934][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.211376][ T8509] device bridge_slave_0 entered promiscuous mode [ 318.221287][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.228269][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.256214][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.271158][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.278118][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.304402][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.327010][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 318.340018][ T8482] Bluetooth: hci0: command 0x0409 tx timeout [ 318.391529][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.399777][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.407967][ T8509] device bridge_slave_1 entered promiscuous mode [ 318.451058][ T8507] device hsr_slave_0 entered promiscuous mode [ 318.457875][ T8507] device hsr_slave_1 entered promiscuous mode [ 318.465611][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.474377][ T8507] Cannot create hsr debugfs directory [ 318.520197][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 318.543707][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.597669][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.646218][ T8509] team0: Port device team_slave_0 added [ 318.658853][ T8482] Bluetooth: hci1: command 0x0409 tx timeout [ 318.687405][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.697609][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.706279][ T8511] device bridge_slave_0 entered promiscuous mode [ 318.716474][ T8509] team0: Port device team_slave_1 added [ 318.735953][ T8505] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 318.753972][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.764507][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.773524][ T8511] device bridge_slave_1 entered promiscuous mode [ 318.817109][ T8505] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 318.829014][ T8728] Bluetooth: hci2: command 0x0409 tx timeout [ 318.835847][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.845288][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.872043][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.893880][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.904587][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.915333][ T8513] device bridge_slave_0 entered promiscuous mode [ 318.931261][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.944545][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.953942][ T8505] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 318.963285][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.970666][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.997907][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.013088][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.020816][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.028576][ T8513] device bridge_slave_1 entered promiscuous mode [ 319.046640][ T8505] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 319.062638][ T3202] Bluetooth: hci3: command 0x0409 tx timeout [ 319.130238][ T8509] device hsr_slave_0 entered promiscuous mode [ 319.141850][ T8509] device hsr_slave_1 entered promiscuous mode [ 319.149591][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.157157][ T8509] Cannot create hsr debugfs directory [ 319.164976][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.177914][ T8511] team0: Port device team_slave_0 added [ 319.193146][ T8511] team0: Port device team_slave_1 added [ 319.224441][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.312515][ T8513] team0: Port device team_slave_0 added [ 319.353444][ T8513] team0: Port device team_slave_1 added [ 319.378361][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.385813][ T3202] Bluetooth: hci4: command 0x0409 tx timeout [ 319.386555][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.420110][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.477065][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.484755][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.513150][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.525302][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.533927][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.561143][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.624751][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.640113][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.666346][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.742714][ T8511] device hsr_slave_0 entered promiscuous mode [ 319.753196][ T8511] device hsr_slave_1 entered promiscuous mode [ 319.760596][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.768154][ T8511] Cannot create hsr debugfs directory [ 319.774881][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 319.806075][ T8507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 319.855071][ T8513] device hsr_slave_0 entered promiscuous mode [ 319.863744][ T8513] device hsr_slave_1 entered promiscuous mode [ 319.871495][ T8513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.881107][ T8513] Cannot create hsr debugfs directory [ 319.896932][ T8507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 319.933103][ T8507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 319.948444][ T8507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.042581][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.056732][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.065661][ T8711] device bridge_slave_0 entered promiscuous mode [ 320.075878][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.109718][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.116811][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.125740][ T8711] device bridge_slave_1 entered promiscuous mode [ 320.152746][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.171602][ T8509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.179586][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 320.190018][ T8509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.206780][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.239655][ T8711] team0: Port device team_slave_0 added [ 320.250421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.265982][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.280548][ T8509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.297358][ T8509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.315393][ T8711] team0: Port device team_slave_1 added [ 320.356872][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.387535][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.394823][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.422572][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 320.428270][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.481852][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.491662][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.502194][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.509654][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.517990][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.528747][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.537085][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.544378][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.555932][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.564002][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.591097][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.630547][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.677877][ T8711] device hsr_slave_0 entered promiscuous mode [ 320.688242][ T8711] device hsr_slave_1 entered promiscuous mode [ 320.696160][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.704697][ T8711] Cannot create hsr debugfs directory [ 320.749270][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 320.756194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.769544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.805047][ T8511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 320.837711][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.849597][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.865581][ T8511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 320.879315][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.893898][ T8511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 320.901712][ T8482] Bluetooth: hci2: command 0x041b tx timeout [ 320.917367][ T8511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 320.933894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.945212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.012448][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.029558][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.037997][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.048495][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.056839][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.068223][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.138619][ T9754] Bluetooth: hci3: command 0x041b tx timeout [ 321.166791][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.176277][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.186923][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.195859][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.204310][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.215946][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.262786][ T8513] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 321.299514][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.311214][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.321532][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.328824][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.338688][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.347663][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.357092][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.364309][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.374194][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.383991][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.392403][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.401201][ T8513] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 321.415661][ T8513] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 321.428091][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.452282][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.465160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.472764][ T9572] Bluetooth: hci4: command 0x041b tx timeout [ 321.484864][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.499694][ T8513] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 321.547193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.556110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.565221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.577156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.586905][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.594041][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.603241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.612116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.621190][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.628342][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.673696][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.682210][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.690591][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.702277][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.711628][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.749878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.760724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.771380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.782545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.793169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.806364][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.821574][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.830150][ T8711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 321.848682][ T8711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 321.857987][ T8711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 321.886482][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.894646][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.904021][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.914378][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.925292][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.955571][ T8711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 321.971154][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.982005][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.992525][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.002473][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.018852][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.027344][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.061025][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.084122][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.114277][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.127047][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.137002][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.146111][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.167597][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.189331][ T8505] device veth0_vlan entered promiscuous mode [ 322.202881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.211027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.219912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.227741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.243213][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.258690][ T8728] Bluetooth: hci5: command 0x041b tx timeout [ 322.268823][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.280792][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.296882][ T8505] device veth1_vlan entered promiscuous mode [ 322.320222][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.349327][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.357598][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.367706][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.377868][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.400307][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.409465][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.421799][ T9572] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.428929][ T9572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.436594][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.447445][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.456733][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.463918][ T9572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.471871][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.499304][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 322.523481][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.540387][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.554105][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.563978][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.577401][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.590238][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.603516][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.627740][ T8507] device veth0_vlan entered promiscuous mode [ 322.634431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.644331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.662564][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.698591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.706589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.717591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.729173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.737661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.746803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.763762][ T8505] device veth0_macvtap entered promiscuous mode [ 322.787419][ T8509] device veth0_vlan entered promiscuous mode [ 322.804864][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.814826][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.818670][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 322.826836][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.839161][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.847457][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.856406][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.865346][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.874373][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.882824][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.910040][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.930981][ T8507] device veth1_vlan entered promiscuous mode [ 322.940468][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.952983][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.962397][ T8505] device veth1_macvtap entered promiscuous mode [ 322.978696][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 322.999788][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.009790][ T8509] device veth1_vlan entered promiscuous mode [ 323.020772][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.030179][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.038969][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.047663][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.056679][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.063825][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.073904][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.083118][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.091806][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.099019][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.139109][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.154627][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.163154][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.177023][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.200552][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.211669][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.219339][ T9754] Bluetooth: hci3: command 0x040f tx timeout [ 323.240050][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.250915][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.260568][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.269392][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.279279][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.289910][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.303672][ T8507] device veth0_macvtap entered promiscuous mode [ 323.359616][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.367840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.379129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.386857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.412448][ T8507] device veth1_macvtap entered promiscuous mode [ 323.431676][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.446039][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.455032][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.465182][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.473932][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.483311][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.493300][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.502587][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.514495][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.539898][ T8505] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.549299][ T9754] Bluetooth: hci4: command 0x040f tx timeout [ 323.555579][ T8505] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.567250][ T8505] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.576208][ T8505] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.588602][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.597020][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.632424][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.661395][ T8509] device veth0_macvtap entered promiscuous mode [ 323.677730][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.686474][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.695974][ T9806] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.703343][ T9806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.713018][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.722995][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.732529][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.741754][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.753309][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.764189][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.776823][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.789368][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.800931][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.812637][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.828867][ T8509] device veth1_macvtap entered promiscuous mode [ 323.842001][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.855084][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.872617][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.882569][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.893173][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.903027][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.912187][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.936434][ T8507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.956900][ T8507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.966652][ T8507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.976051][ T8507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.014499][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.023822][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.033162][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.040330][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.059128][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.082781][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.093732][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.105439][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.116123][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.130412][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.151393][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.160945][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.170169][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.179765][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.250669][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.263211][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.276099][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.286800][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.300367][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.338970][ T9716] Bluetooth: hci5: command 0x040f tx timeout [ 324.347054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.359330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.376002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.384061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.401759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.415673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.434931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.445906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.464063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.476022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.512480][ T8509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.521321][ T8509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.539750][ T8509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.554830][ T8509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.576818][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.588735][ T9716] Bluetooth: hci0: command 0x0419 tx timeout [ 324.588992][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.603496][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.612098][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.621183][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.635398][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.674790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.699092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.713891][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.739878][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.760908][ T8511] device veth0_vlan entered promiscuous mode [ 324.791959][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.805500][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.844780][ T96] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.856633][ T96] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.876616][ T8511] device veth1_vlan entered promiscuous mode [ 324.884561][ T967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.898516][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 324.906772][ T967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.942832][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.972393][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.058626][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 325.078485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.085976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.088441][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.124479][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.190559][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.197625][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.239782][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.280224][ T9200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.291779][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.300865][ T9806] Bluetooth: hci3: command 0x0419 tx timeout [ 325.318019][ T9200] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.339524][ T8511] device veth0_macvtap entered promiscuous mode [ 325.364574][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.387756][ C1] hrtimer: interrupt took 46760 ns [ 325.395738][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.411899][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.427066][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.436315][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.454977][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.492070][ T8511] device veth1_macvtap entered promiscuous mode [ 325.618668][ T9806] Bluetooth: hci4: command 0x0419 tx timeout [ 325.802466][ T9879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.945620][ T9879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.985635][ T9879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.203537][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.221708][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.263082][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.285049][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.306806][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 326.361461][ T9877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.372155][ T9877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.401157][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.429644][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 326.443743][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.495944][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.521637][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.537329][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.570767][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.610985][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.640156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.649266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.659916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.670807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.681222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.691413][ T8513] device veth0_vlan entered promiscuous mode 22:48:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0x10}, 0x104) 22:48:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) [ 326.961660][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:48:30 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 22:48:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) [ 327.119565][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.156186][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.382382][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:48:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) [ 327.427565][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.447565][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:48:31 executing program 0: lchown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 22:48:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x80045, 0x0, 0x0) [ 327.475335][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.521567][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.545501][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.561636][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.571457][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.591328][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:48:31 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) [ 327.626483][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.664397][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.693203][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.726306][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.784780][ T8513] device veth1_vlan entered promiscuous mode [ 327.821916][ T8511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.847517][ T8511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.856259][ T8511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.887514][ T8511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.976124][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.998537][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.017297][ T8711] device veth0_vlan entered promiscuous mode [ 328.050974][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.059644][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.096095][ T8711] device veth1_vlan entered promiscuous mode [ 328.135862][ T8513] device veth0_macvtap entered promiscuous mode [ 328.176340][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.205962][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.225420][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.246312][ T8513] device veth1_macvtap entered promiscuous mode [ 328.274028][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.282291][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.291358][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.316973][ T9843] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.326183][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.337978][ T9843] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.355175][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.381545][ T8711] device veth0_macvtap entered promiscuous mode [ 328.404873][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 328.424632][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.448102][ T8711] device veth1_macvtap entered promiscuous mode [ 328.455465][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.468658][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.478981][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.489721][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.501172][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.513209][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.523855][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.535450][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.546958][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.568461][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.576511][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.587055][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.608400][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.619298][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.631501][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.642547][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.652995][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.668055][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.678572][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.689535][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.701850][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.711214][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.722907][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.734886][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.748600][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.759164][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.769777][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.779943][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.790649][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.801741][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.812271][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.824836][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.835692][ T9877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.850739][ T9877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.876122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.890141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.913506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.922578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.933776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 328.946316][ T8513] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.956783][ T8513] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.968692][ T8513] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.978503][ T8513] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.992143][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.002690][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.013054][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.024094][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.034602][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.045117][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.055054][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.066811][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.081059][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.091639][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.104175][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.122249][ T8711] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.131050][ T8711] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.141434][ T8711] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.151547][ T8711] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.208053][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.217002][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:48:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000024c0)='G', 0x1, 0x0, 0x0, 0xa) select(0x40, &(0x7f0000000000)={0x3ff}, 0x0, 0x0, 0x0) [ 329.420781][ T9843] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.431363][ T9877] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.450052][ T9843] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.457941][ T9877] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.503402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 329.520022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 329.595167][ T9843] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.605973][ T9843] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.614578][ T9877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.640425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.663021][ T9877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.675411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:48:33 executing program 4: syz_emit_ethernet(0x1c6, &(0x7f0000000000)=ANY=[@ANYBLOB="dfcc88a247dbffffffffffff86dd69572f4101902b01ff"], 0x0) 22:48:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpgrp(0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @broadcast}, 0xc) 22:48:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 22:48:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x4}, 0x8) 22:48:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:48:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f00000001c0), 0x26) 22:48:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 22:48:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 22:48:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 22:48:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:48:34 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff7e}, 0x0) 22:48:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:48:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001840)=[{0x0, 0x37}, {&(0x7f0000000040)="ef5405de81f431bf1a901c36e58fd78e23e78294957d255977b6fabaf8b6d56cee430a582a90d77265a4cc56c9ca0bc2cd48039146af9ac4b1de52abc7b0701234ce76f4ee013454c15acad2c95e778f1b3c7eadc621121a863334dc003d68ce2dee1332790100000081055aa30ecfee60bb5ee5f2", 0x75}], 0x2}, 0x0) 22:48:35 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 22:48:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, &(0x7f00000000c0)="87", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:48:35 executing program 0: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 22:48:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x4}, 0x8) 22:48:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 22:48:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="a55eb2dea421758c", 0x8}], 0x1000000000000260}, 0x0) 22:48:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000001c0), 0x4) 22:48:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000340)={@empty, @local={0xac, 0x14, 0x0}, @multicast2}, 0xc) 22:48:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="a5", 0x1}], 0x1}, 0x0) 22:48:35 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:48:35 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 22:48:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2}, 0xc) 22:48:35 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 22:48:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, 0x0) 22:48:35 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000240)) 22:48:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r6, 0x2, 0xf55c}, 0x10) 22:48:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@empty, @loopback}, 0xc) 22:48:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0xa, 0x0, 0x0, &(0x7f0000001600)=[@rights], 0x10}, 0x0) 22:48:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "80"}, 0x9) 22:48:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000005c0)='=', 0x1) 22:48:36 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 22:48:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000180)={0x667, {{0x10, 0x2}}}, 0x90) 22:48:36 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="a8"], 0xe8}, 0x0) 22:48:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000cc0)={0xf}, 0xc) 22:48:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 22:48:36 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000100)={0x1, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 22:48:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@multicast2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), 0xc) 22:48:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000080)) 22:48:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r4, 0x2, 'S\"'}, &(0x7f0000000040)=0xa) 22:48:36 executing program 5: setrlimit(0x8, &(0x7f0000000000)) pipe2(0x0, 0x0) 22:48:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xd) 22:48:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)="a5", 0x1}], 0x5b}, 0x0) 22:48:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:36 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 22:48:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f00000001c0), 0x4) 22:48:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 22:48:36 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 22:48:36 executing program 3: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) 22:48:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 22:48:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x5}, 0x8) 22:48:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x5c, 0x2, 0x0, 0x0) 22:48:37 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)='O', 0x1) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:48:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:48:37 executing program 0: clock_nanosleep(0xc, 0x0, &(0x7f0000000080), 0x0) 22:48:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 22:48:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 22:48:37 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 22:48:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xa) 22:48:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)=""/67, &(0x7f0000000080)=0x43) 22:48:37 executing program 0: semget(0x2, 0x0, 0x31a) 22:48:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) 22:48:37 executing program 3: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 22:48:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 22:48:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 22:48:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 22:48:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, &(0x7f00000000c0)="87", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 22:48:38 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 22:48:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012e2f7d696c06"], 0xa) 22:48:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:48:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 22:48:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x8c) 22:48:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 22:48:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:48:38 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa80, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 22:48:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), 0x4) 22:48:38 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 22:48:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000017c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 22:48:38 executing program 2: r0 = getpid() wait4(r0, 0x0, 0xdb50d795cab3b9ee, 0x0) 22:48:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 22:48:38 executing program 5: socket$inet6(0x18, 0x3, 0x3) 22:48:38 executing program 1: poll(&(0x7f0000000100)=[{}], 0x1, 0x6) 22:48:38 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001580)='./file0\x00') 22:48:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 22:48:38 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 22:48:38 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0xffffffffffffffff, 0x0) 22:48:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000080)) 22:48:38 executing program 5: socket(0x2, 0x2, 0x8) 22:48:39 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x1c) sendto(r0, &(0x7f0000000200)="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", 0x578, 0x0, &(0x7f0000000040), 0x1c) 22:48:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000180)=0x8) 22:48:39 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 22:48:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x1c) 22:48:39 executing program 1: readlink(&(0x7f0000000140)='./file0/file0\x00', 0xfffffffffffffffe, 0x0) [ 335.477669][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:48:39 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', 0x0) 22:48:39 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x96d770ca502ad5ba) [ 335.676842][ T5] usb 1-1: device descriptor read/64, error 18 [ 335.836698][ T9754] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 335.946639][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 336.146869][ T5] usb 1-1: device descriptor read/64, error 18 [ 336.206908][ T9754] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 336.217416][ T9754] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 336.228799][ T9754] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 336.238880][ T9754] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 336.283935][ T5] usb usb1-port1: attempt power cycle [ 336.407116][ T9754] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.416739][ T9754] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.424744][ T9754] usb 4-1: Product: syz [ 336.429045][ T9754] usb 4-1: Manufacturer: syz [ 336.433641][ T9754] usb 4-1: SerialNumber: syz [ 336.480671][ T9754] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 336.685670][ T8482] usb 4-1: USB disconnect, device number 2 [ 336.996492][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 337.086770][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 337.236454][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 337.326596][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 337.332609][ T5] usb usb1-port1: unable to enumerate USB device [ 337.476380][ T9572] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 337.876428][ T9572] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 337.886408][ T9572] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 337.896129][ T9572] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 337.907831][ T9572] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 338.077712][ T9572] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.087080][ T9572] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.095164][ T9572] usb 4-1: Product: syz [ 338.101678][ T9572] usb 4-1: Manufacturer: syz [ 338.107737][ T9572] usb 4-1: SerialNumber: syz 22:48:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 22:48:41 executing program 1: nanosleep(&(0x7f0000000040)={0x800}, 0x0) 22:48:41 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000) 22:48:41 executing program 4: nanosleep(0x0, &(0x7f00000001c0)) 22:48:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xa8002, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 338.155687][ T9572] cdc_ether: probe of 4-1:1.0 failed with error -22 22:48:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010"], 0x33fe0}}, 0x0) 22:48:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x12, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) [ 338.377809][ T8728] usb 4-1: USB disconnect, device number 3 22:48:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:42 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xaead, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000600)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:48:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x13a0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe739d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94fe7238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5fb09e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2f56d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 338.469290][T10408] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.573384][T10409] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 338.579336][T10413] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 338.580137][T10409] hsr_slave_1: hsr_addr_subst_dest: Unknown node 22:48:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 22:48:42 executing program 3: r0 = eventfd(0x675) read$eventfd(r0, &(0x7f0000000000), 0x8) 22:48:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x32, 0x0, &(0x7f0000000240)) 22:48:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 22:48:42 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 22:48:42 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioprio_set$uid(0x1, r0, 0x0) 22:48:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000880) 22:48:43 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ce) r0 = open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002600)=[{0x0}], 0x1, 0x0, 0x0) 22:48:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 22:48:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:48:43 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) 22:48:43 executing program 5: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 22:48:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x23, 0x0, 0x0) 22:48:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xe52459df338ea86a, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$sock(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:48:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4804) 22:48:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffecff0000e17789dc6100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) 22:48:43 executing program 4: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 22:48:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:43 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$BLKRAGET(r0, 0x5451, 0x0) 22:48:43 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)) 22:48:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:48:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, 0x0}, 0x20000004) sendmmsg$sock(r0, &(0x7f0000009680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x440040d5) 22:48:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:48:43 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={0x0}}, 0x0) 22:48:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 22:48:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) [ 340.091093][T10506] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 22:48:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 22:48:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x16d8}, 0x1c) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:48:44 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RREADLINK(r0, 0x0, 0x0) 22:48:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x6, 0x0, 0x0) 22:48:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:48:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) 22:48:44 executing program 4: r0 = memfd_create(&(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0) read(r0, &(0x7f00000000c0), 0x0) 22:48:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x10e, 0x3, 0x0, 0x0) 22:48:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000080)=0x3f, 0x4) 22:48:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x4004881) 22:48:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$cgroup_subtree(r2, 0x0, 0xc) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 22:48:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x98}}, 0x0) 22:48:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a1, &(0x7f0000000480)) 22:48:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:48:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:44 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 22:48:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x1261, 0x0) 22:48:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 22:48:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 22:48:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 22:48:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 22:48:45 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0xffffffffffffffc6, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) 22:48:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) 22:48:45 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:48:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:45 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) 22:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000041) 22:48:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000000) 22:48:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 22:48:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x20040801) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r0, 0x0) 22:48:45 executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) 22:48:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:48:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000000)) 22:48:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:48:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 22:48:48 executing program 1: r0 = inotify_init1(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)) 22:48:48 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:48:48 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:48:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x14) 22:48:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() fcntl$setown(r0, 0x8, r1) 22:48:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 22:48:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 22:48:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20044000) 22:48:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x4, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:48:49 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'hsr0\x00'}) 22:48:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5409, 0x0) 22:48:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:48:49 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 22:48:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0x5450, 0x0) 22:48:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:48:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, &(0x7f00000000c0)) 22:48:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:48:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000060c0)={0x0, 0x0, &(0x7f0000006080)={0x0}}, 0x2c810) 22:48:49 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5450, 0x0) 22:48:49 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') listxattr(&(0x7f0000001500)='./file0\x00', 0x0, 0x0) 22:48:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x21, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 22:48:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0), 0x4) 22:48:50 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$FICLONE(r1, 0x5451, r0) 22:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x20004004) 22:48:50 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:48:50 executing program 0: sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x5d07623a92b658d1) 22:48:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @xdp, @generic={0x0, "b789968117f72c1d5706752d2748"}, @isdn}) 22:48:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xb0}}, 0x20000050) 22:48:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 22:48:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x8940, 0x0) 22:48:50 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x0) 22:48:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, 0x0, &(0x7f00000003c0)) 22:48:50 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 22:48:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) tkill(r2, 0x1000000000016) 22:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14000010) 22:48:50 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x24}}, 0x0) tkill(r0, 0x1000000000016) 22:48:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$TCSETAW(r1, 0x5407, 0x0) 22:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8b5) 22:48:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000015c0)="91", 0x1, 0x0, 0x0, 0x0) 22:48:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 22:48:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:48:52 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:48:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000019c0)=ANY=[], 0x6cc}}, 0x20000000) 22:48:52 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:52 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 22:48:52 executing program 2: r0 = eventfd(0x0) close(r0) r1 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) 22:48:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:48:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 22:48:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:48:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8040) 22:48:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:48:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040) 22:48:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:48:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000000)) 22:48:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 22:48:55 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:48:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:48:55 executing program 1: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 22:48:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 22:48:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macvtap0\x00'}) 22:48:55 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000180)=[{0x4}], 0x1) 22:48:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000002c0), 0x0, 0x4000, 0x0, 0x0) 22:48:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:48:55 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:55 executing program 0: pipe2(&(0x7f0000001b40)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 22:48:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040090) 22:48:55 executing program 4: getrandom(&(0x7f00000000c0)=""/22, 0xfffffffffffffefb, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:48:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000f640)={0x0}}, 0x4000000) 22:48:55 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40880) 22:48:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) close(r1) socket$inet6(0xa, 0x20000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000004c0)) 22:48:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, 0x0, 0x0) 22:48:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x800) 22:48:55 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 22:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000003c0)={0x0, 0x1a, &(0x7f0000000380)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:48:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x88003, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETA(r1, 0x5421, &(0x7f0000000100)) accept$unix(r1, &(0x7f00000001c0), &(0x7f0000000000)=0x6e) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) 22:48:56 executing program 5: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 22:48:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:48:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 22:48:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005e80)=[{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)="8f9c80a8dced6dbe0510d59bf12daf5fa2851985cc19f69d7131352cd2bcfd1156f576eea7d9c5f413e68648fb35339cffea22ec17891257d30e770c9a167a92a4e7c85deefe37c29636a80a8275357d7989db5f902497bd9424", 0x5a}], 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 22:48:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x5411, &(0x7f0000000040)={'erspan0\x00', 0x0}) 22:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x125d, 0x0) 22:48:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x5c}}, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/9, 0x0, 0x40000000, 0x0, 0xffffffffffffff46) 22:48:56 executing program 0: getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setuid(r0) 22:48:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 22:48:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001c40), 0x4) 22:48:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 22:48:56 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net/arp\x00') sendfile(r0, r1, 0x0, 0x10000) 22:48:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 22:48:56 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000009780)) 22:48:56 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97s`\xa8\xbd\x1f\xaa\x8c@O\x948\xe1\x01\xe5`\x01\x00@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8OE\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\tf\x86\xf1{2\x19\xc0a\xf4XC\x9f9\xdd\xd3\xd7\xbe\x89h3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 22:48:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 22:48:57 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 22:48:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:57 executing program 4: r0 = inotify_init() close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 22:48:57 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97s`\xa8\xbd\x1f\xaa\x8c@O\x948\xe1\x01\xe5`\x01\x00@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8OE\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\tf\x86\xf1{2\x19\xc0a\xf4XC\x9f9\xdd\xd3\xd7\xbe\x89h3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 22:48:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffea6}}, 0x0) 22:48:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:48:57 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97s`\xa8\xbd\x1f\xaa\x8c@O\x948\xe1\x01\xe5`\x01\x00@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8OE\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\tf\x86\xf1{2\x19\xc0a\xf4XC\x9f9\xdd\xd3\xd7\xbe\x89h3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 22:48:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f000000a140)={0x0, 0x0, &(0x7f000000a100)={0x0}}, 0x4) 22:48:57 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c010) 22:48:57 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:57 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x97s`\xa8\xbd\x1f\xaa\x8c@O\x948\xe1\x01\xe5`\x01\x00@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8OE\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\tf\x86\xf1{2\x19\xc0a\xf4XC\x9f9\xdd\xd3\xd7\xbe\x89h3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 22:48:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r2, r3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 22:48:57 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0xd, 0x0, 0x0) 22:48:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) 22:48:57 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 22:48:57 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:48:58 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 22:48:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:48:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20040040) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000001a80)={&(0x7f0000000040), 0xc, &(0x7f0000001a40)={0x0}}, 0x2000c894) 22:48:58 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:48:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:48:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 22:48:58 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000001cc0)={0x2, @in, @sco, @l2tp={0x2, 0x0, @local}}) 22:48:58 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/autofs\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 22:48:58 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 22:48:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4040000) 22:48:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8901, &(0x7f0000000080)={@rand_addr=' \x01\x00'}) 22:48:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4089) 22:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:48:58 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_SET_WDS_PEER(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 22:48:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:48:58 executing program 2: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 22:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffde3}}], 0x1, 0x0) 22:48:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:48:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010851, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000080) 22:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x2) write$apparmor_exec(r1, 0x0, 0x0) 22:48:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 22:48:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffc47}}, 0x0) 22:48:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$tun(r2, 0x0, 0x0) 22:48:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 22:48:59 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:59 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodevsecurity\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 22:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000180)=""/70) 22:48:59 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 22:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x6, 0x0, 0x0) 22:49:00 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:00 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x301000) 22:49:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={0x0, 0x3c, &(0x7f0000001600)={0x0, 0xfffffd6e}}, 0x0) 22:49:00 executing program 0: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 22:49:00 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 22:49:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000080)={&(0x7f0000000000), 0x3d, &(0x7f00000000c0)={0x0, 0x4a}}, 0x0) 22:49:00 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x18000000000, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000040)) 22:49:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000001b80)={0x2, 0x4e23, @empty}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:49:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x2c}}, 0x4000c81) 22:49:00 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 22:49:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 22:49:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:00 executing program 2: pipe2$9p(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 22:49:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x801) 22:49:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c000) 22:49:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 22:49:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000100)={0x6, 'ip_vti0\x00'}) 22:49:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x104) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 22:49:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:01 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) 22:49:01 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:01 executing program 0: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 22:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @broadcast}, 0x3a2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ipvlan0\x00', 0x6, 0x4, 0xffc1}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xaa93}, {0x6, 0x11, 0xa000}, {0x8, 0x13, 0x4}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x400003}}, {0x6}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40010}, 0x400d6) 22:49:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 22:49:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 22:49:01 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) 22:49:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x10e, 0x4, 0x0, 0x0) 22:49:01 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x80) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) 22:49:01 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FIOCLEX(r1, 0x40049409) 22:49:01 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:49:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 22:49:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 22:49:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x8000, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 22:49:01 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:49:01 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 22:49:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5450, 0x0) 22:49:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 22:49:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8800) 22:49:02 executing program 1: creat(&(0x7f0000000040)='./file1/file0\x00', 0x0) 22:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x890b, &(0x7f0000000300)={'syzkaller1\x00', {0x2, 0x0, @empty}}) 22:49:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101342, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 22:49:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/231) ioctl$TIOCGETD(r0, 0x4b36, 0x0) 22:49:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x2a34acf226c7427) 22:49:02 executing program 1: shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) 22:49:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000001d80), 0x4) 22:49:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 22:49:02 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000046c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400000) 22:49:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 22:49:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000dc0)) 22:49:02 executing program 1: socket(0xa, 0x0, 0x9) 22:49:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 22:49:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 22:49:02 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:49:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 22:49:03 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) r2 = dup2(r1, r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000015) 22:49:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:49:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x26c}}, 0x0) 22:49:03 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 22:49:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x24008040) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010120, &(0x7f0000000600)={0x77359400}) 22:49:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 22:49:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GETFLAGS(r0, 0x8912, &(0x7f0000000000)) 22:49:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$tun(r1, 0x0, 0x0) 22:49:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:49:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r1, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$vga_arbiter(r2, 0x0, 0x0) 22:49:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = socket$inet(0x2, 0x1, 0x0) getsockname(r3, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x4, 0x0, &(0x7f0000000180)=0x52) 22:49:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 22:49:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) 22:49:03 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0xffc1}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 22:49:03 executing program 2: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, 0x0, 0x0) 22:49:03 executing program 4: r0 = msgget$private(0x0, 0x1) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/91) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_PATHS(r1, 0x5450, 0x0) 22:49:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x404100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:49:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 22:49:04 executing program 5: sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 22:49:04 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 22:49:04 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0x3d, &(0x7f0000000180)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MASK, @BATADV_ATTR_FRAGMENTATION_ENABLED, @BATADV_ATTR_FRAGMENTATION_ENABLED, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_SEL_CLASS]}, 0x54}}, 0x0) 22:49:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x354}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:49:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000001d40)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) [ 360.849084][T11411] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:49:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$netlink(r0, 0x0, &(0x7f0000000340)) 22:49:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$nbd(r0, 0x0, 0x0) 22:49:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SEND(r0, 0x5450, 0x0) 22:49:04 executing program 5: r0 = socket(0xa, 0x3, 0x15) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x22, &(0x7f0000000040)={&(0x7f0000000180)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0xfc}}, 0x0) 22:49:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3) 22:49:05 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:05 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000080)) 22:49:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 22:49:05 executing program 5: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:49:05 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:05 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xc, 0x4) 22:49:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) tkill(r2, 0x1000000000016) 22:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r2) fcntl$dupfd(r1, 0x0, r0) accept4$inet6(r2, 0x0, 0x0, 0x0) 22:49:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x248}}, 0x0) 22:49:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 22:49:05 executing program 0: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002c80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="fddd01000000000000002ae532838ba597a040"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:49:05 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xc, 0x4) 22:49:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004800) 22:49:05 executing program 4: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:49:05 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xc, 0x4) 22:49:08 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = getuid() ioctl$TUNSETOWNER(r0, 0x5451, r1) 22:49:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 22:49:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000240)={'vlan1\x00', @broadcast}) 22:49:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000004c0)) 22:49:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:49:08 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xc, 0x4) 22:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:49:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:49:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$cgroup_type(r2, 0x0, 0x0) 22:49:09 executing program 5: r0 = socket(0xa, 0x3, 0xffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:49:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x15, 0x0, &(0x7f0000000180)) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000180)=""/82, &(0x7f0000000040)=0x52) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x206042, 0x0) dup3(r3, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') msgctl$IPC_RMID(0x0, 0x0) signalfd(r0, &(0x7f00000000c0), 0x8) socket(0x0, 0x0, 0x0) 22:49:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x20000000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 22:49:09 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:49:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:09 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000080)) 22:49:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 22:49:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x5451, 0x0) 22:49:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 22:49:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040022) 22:49:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000240)={'batadv0\x00'}) 22:49:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)) 22:49:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:09 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r3) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:49:10 executing program 3: r0 = epoll_create(0x40000acf) close(r0) socket(0x10, 0x80003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x46}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x48800) 22:49:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x1d, 0x40012100, 0x0, 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88884, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd60, 0x44010, 0x0, 0xffffff65) 22:49:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000500)={0x0, 0x9, &(0x7f0000000000)={0x0, 0xffffffffffffff95}}, 0x0) 22:49:10 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f00000000c0)="dafa6ba0", 0x4) 22:49:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 22:49:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5452, &(0x7f0000002000)={{}, "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"}) 22:49:10 executing program 3: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x13df94c08c0824d0) 22:49:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400000007, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) 22:49:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x240088c0) 22:49:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008010) 22:49:10 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) 22:49:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:49:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 22:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6921) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x62, "bb3bd28259e3e5ba11fe617a994c918839608891bd02000000f9021c4e871177ae1db61909a200b269c2e63e22dba32678eca7cee717124979ab94274b9bb30cfc00cdca05b6a2ecf77d74e53382c49608de4c6d9de34c1ea4e5daf1b227077d7ac7"}, &(0x7f0000000180)=0xffffffffffffffc6) 22:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:10 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:49:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:10 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 22:49:11 executing program 5: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0xf6917eb0cc847dda) 22:49:11 executing program 2: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) 22:49:11 executing program 1: shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) 22:49:11 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:11 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 22:49:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0xc2241, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 22:49:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private0}}) 22:49:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20000020000008, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000100)) 22:49:11 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:11 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r1) r3 = accept$inet6(r1, 0x0, 0x0) getsockopt(r3, 0x1, 0x7, 0x0, &(0x7f0000000300)) 22:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 22:49:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:49:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x5450, 0x0) 22:49:11 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000007900)) 22:49:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) 22:49:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xfffffd83}}, 0x0) 22:49:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$cgroup_int(r1, 0x0, 0x0) 22:49:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="2f10ae2000000000fe80000000000000002000000000000e00000000000000000000ffffffffff000000000000000000000000220000000000000000000000000000000100000000000000000000ffffe0000002fe8000000000000000000000000000bbff02000000000000000000000000000100000000000000000000000000000001"], 0x88) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) write$9p(r1, &(0x7f0000000340)="cd", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:11 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/autofs\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003a00)=[{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002500)="6f1c4910d1c0e820e3dec46c4569934faaa621991dc9d5c77b2650718be3853862c2812fdf10548f11d6d8047a77226941994992951a8cd995165a8acd24ae1cad22691410833a602cbf908213a319da798bdd42a70a6411fbb465e66aa228915516748c7dd6e8882f5c6ae9f11cc7b6f6bca795cef84d78bd89e902b3e3f6868a64eb47d0302e6082ebcf40a0ff8183e16d0be60c753303f93df60689557419481b9e1963f806d04510b25e3afc33d2de38efd007a7ebbf7264b2eb7fe2c309026a5c7c85ba14df3ab1f2b1fe952d06b170331b11bdb686dffb090e5482d187e4f56324cca909918f00cf69ac5ce3b2a04669c812604664689526c43db5305bc3bc0e110869e4b8bddaec31a320056a3bb064e63407acfe095001365a9a7dc07b46cb4262a24912669f06482014ab651b1f96b455eef26d712c1fc2c4e81708a456f2e6a8c8f81a7b1b2034cb2e1797c20db4beaa150227bcb1bac0fe161f007d3a0eed952b3dbf501c26fe83ebdc1734e3c2da1b7105eac94e28dfeef66a892733165449e55a4816eb3160459ecf3e2a419124b1a668c8d25f9eb4ff42b9649abb0b78a47b849e7d01baf7e26d0ae9318ba0054e89cb6497fb9975d7df7588fa5f821c4369e3d50d0e11aef2396f890db28ca062ea63ae6cb98ddd76225e183349e3989c803711777241c0e69d0ffdc7b397b59d6a0b4fe58abe097fd03c5134c20e552d9f930342e19e29e3456044e15bfb044dcf25c7312104d63f0dc84d4f4c0f76b2d68bb95058d186a7cb9402cf3182d3240a4deeefc09f1033b1d105c1f85cea69ded79c66a3e5ae1e63a9242781dc5189fff797c3c8f2f5440efb86b40b1e867f9236e505801dff2a9166c9a79fd32bb66bf3b8e5a18eb2e109243fd9b513a1ea700017c0a252a3571160ab2271c6ab6ed5beef5e7176fe85f3ba7c609355a1a7eb06958862e2b257191c33f078fdb282088c7f53e2e7259a0aff5fffa5171edc3611fac101e58a919e966c44a2f4511590e1a15ff711c592e9bff9edf9f95dd1914be5993cfa2dddf7a540853f30ef0ecf84314f6d78ca165ab7581865ccfbada33a506097e8f805b3a31b89249216fd185e0667f5cd1e0ca74f62ae3ed880bf62af5f7823d2026c6c1379be82672033685c6bb55a672509785379f832554f7c2e9cddeebe2a4b6c1764724c2ac06e4ab0423f318c6723644ebf6ce13693e5bb6db7b572affa96154979363619f2528d2c91403507b7789aa752e20f72e236ce007e5958ece9aec78d6f3f5e6f6a6990dddd7243df64178b6e19040114576f7367ef3a0b7fa6422d9c8b7d891551ffb7a913c2474222e0c87619996dff6593debfc8dd9c7ae16b1177223443c27f338fe221db48e9e1d481fc27bda05bf73d366fd8f88d905757636128e93a7f1eab033a591d4537f0fa70965c40fb91b7d56b926e013209655b382043e8e4b96b1a847908d24cf90dbfd87a3c9e7a0c41d57fe1ee6c1479a4c0577c305d153bdf3b6b22101b1906014925cb8446c3a11a04a16b7ad3ddf61b4dc319761a2c90e7f3b9877d8167adc7aa1ca86898345b7fed0edeb48521d0b64b69c492a0c8dc3ae0b5e134e9d6768639a3de97c8834590a52819e5e198068e5e432eaa2113924506411bef6d1af7fc1c6098933037bb5ad44767794415288e827b34934185de66e06e6bffb302fe74ea5128224089a79bd191ee8f194364414d722f3fc139412b1cfed177ae7f2a2cc27535b6fbe957646aa390f9e27d9b8c38e5e1a7492f66076512f55f3769048fdd4a1ede887c", 0x501}], 0x1}], 0x1, 0x0) 22:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40840) 22:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0xfdbc) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 22:49:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 22:49:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001200)={0x2, 0x0, @local}, 0x10) write$P9_ROPEN(r0, 0x0, 0x0) 22:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000040) 22:49:12 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x0) 22:49:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000006400)={0x0, 0x3938700}) 22:49:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x8980, 0x0) 22:49:12 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x840) 22:49:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x8953, &(0x7f00000001c0)) 22:49:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:49:12 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 22:49:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 22:49:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:49:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:12 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup2(r0, r0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xfffffffffffffe91, 0x0, 0x0}) 22:49:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000001700)) 22:49:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 22:49:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f0000000040)) 22:49:13 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ttyS3\x00', 0x20d82, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 22:49:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:49:13 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 22:49:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050845, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r1, 0x1000000000013) 22:49:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 22:49:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x38}}, 0x200080d0) 22:49:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x20, 0x20000810, &(0x7f0000000000)=@in={0x2, 0x4e23, @remote}, 0x80) 22:49:13 executing program 5: socket$unix(0x1, 0x5, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r0, 0xd10, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x81}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x41}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x2}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x800}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0x5450, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = dup3(r1, r4, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r6 = signalfd(r3, &(0x7f0000000180)={[0x800]}, 0x8) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x10) setsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) 22:49:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x4400100000001, 0xfa) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:49:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r4) 22:49:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:49:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:13 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000200), 0x11e, &(0x7f0000000300)={0x0}}, 0x0) 22:49:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:13 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 22:49:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000240)) 22:49:13 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:49:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:49:14 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "cffdb13362d7b7a2"}) 22:49:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000880) 22:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 22:49:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0x4b40, 0x0) 22:49:14 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8090) 22:49:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[], 0x30) 22:49:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 22:49:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) 22:49:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$BLKROSET(r2, 0x125d, 0x0) 22:49:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 22:49:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000080)={0x3, 'veth0_vlan\x00'}) 22:49:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 22:49:14 executing program 4: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f000000d000)=""/188) 22:49:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000001) 22:49:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000280)) 22:49:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, 0x0, 0x0) 22:49:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:49:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 22:49:15 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$CHAR_RAW_FLSBUF(r2, 0x5450, 0x0) 22:49:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 22:49:16 executing program 5: pipe(&(0x7f0000001500)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @remote}}) 22:49:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 22:49:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x60}}, 0x200480c1) 22:49:16 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 22:49:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 22:49:16 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:49:16 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 22:49:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:16 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x48240, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 22:49:16 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 22:49:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000080)) 22:49:16 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000180)={@private1}) 22:49:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 22:49:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 22:49:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:49:17 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xe4042, 0x0) 22:49:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 22:49:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 22:49:17 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) 22:49:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 22:49:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 22:49:17 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 22:49:17 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:49:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setreuid(0xee01, 0xffffffffffffffff) 22:49:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[], 0x1d4}}, 0x0) 22:49:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x8, 0x0) 22:49:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44048014) 22:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:49:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:49:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 22:49:17 executing program 2: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 22:49:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x24e) 22:49:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x0) 22:49:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:18 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 22:49:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82441, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:49:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:18 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 22:49:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 22:49:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, 0x0) 22:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b60, 0x0) 22:49:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0xa, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 22:49:18 executing program 0: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000940)={&(0x7f00000007c0), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 22:49:23 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "723fe5978551bd64ce6380bc09d277c69381d0"}) 22:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:49:23 executing program 1: r0 = eventfd(0x3f) read$eventfd(r0, &(0x7f0000000000), 0x8) 22:49:23 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4a202, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @local}}) 22:49:23 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 22:49:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 22:49:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "8b17798a2172f30eaf92c82aa365e7782fe050"}) 22:49:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:23 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$eventfd(r0, 0x0, 0x0) 22:49:23 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) ioctl$BLKFRASET(r0, 0x5451, 0x0) 22:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8d1) 22:49:23 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/30, 0x1e, 0x62, 0x0, 0xffffffed) 22:49:23 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f0000000080)=@ccm_128={{}, '\t\x00', "902c6e9bbf0200", "a3dabaa6", "28882e8b0dde3c4d"}, 0x28) 22:49:23 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000002f00)) 22:49:24 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) 22:49:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0, 0x170}}, 0x20040804) 22:49:24 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0x541b, 0x960000) 22:49:24 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 22:49:24 executing program 3: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 22:49:24 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 22:49:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 22:49:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4040080, 0x0, 0xffffffffffffff3b) 22:49:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 22:49:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:25 executing program 1: r0 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r1, r0, 0x0, 0x0) 22:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000140)) 22:49:25 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) 22:49:25 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000580)) 22:49:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8000) 22:49:25 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 22:49:25 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid\x00') close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 22:49:25 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x890) 22:49:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x20020044) 22:49:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS64(r1, 0x5450, 0x0) 22:49:25 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x6c0) 22:49:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000010c0)=""/230) 22:49:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 22:49:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) 22:49:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 22:49:26 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:26 executing program 4: r0 = epoll_create(0x9) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:49:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 22:49:26 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000000)) 22:49:26 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@loopback, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @remote}}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="e344a82fd210"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @remote}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) tkill(r0, 0x14) 22:49:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x9) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x28}}, 0x20000080) 22:49:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:49:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000001500)) 22:49:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:49:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='tunl0\x00') 22:49:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:49:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x20000801) 22:49:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r1, 0x5452, &(0x7f0000000040)=""/116) 22:49:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 22:49:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40080) 22:49:30 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 22:49:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) dup2(r0, r1) shutdown(r1, 0x0) 22:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:30 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:30 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bdev\x00', 0x0, &(0x7f0000000600)='/dev/loop-control\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, 0x0, 0x0) 22:49:30 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:49:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x48401, 0x0) write$cgroup_int(r0, 0x0, 0x47) 22:49:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xff67) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x1320c8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) 22:49:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000200), &(0x7f0000000240)=0x4) 22:49:30 executing program 3: process_vm_readv(0x0, &(0x7f0000000600), 0x0, &(0x7f0000000940), 0x0, 0x0) 22:49:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x5603, &(0x7f0000000000)={0x3}) 22:49:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4010) 22:49:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) dup3(r0, r1, 0x0) 22:49:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000100)) 22:49:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:49:31 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x5451, 0x0) 22:49:31 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x5450) 22:49:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8940, 0x0) 22:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40080) 22:49:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RSETATTR(r0, 0x0, 0x0) 22:49:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:49:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000140)={0x0, 0x0}) 22:49:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:32 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x28}}, 0x0) 22:49:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 22:49:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004) 22:49:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @random="e62bcacab5a6"}, 0x10) 22:49:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:49:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:49:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x3bd9c) 22:49:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f00000001c0)) 22:49:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:32 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1d, 0x4) 22:49:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:49:32 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:49:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r0, 0x0) 22:49:32 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:49:32 executing program 4: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x2a) 22:49:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:49:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 22:49:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$netlink_NETLINK_TX_RING(r1, 0x29, 0x4b, 0x0, 0x0) 22:49:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x2, 0x0, &(0x7f00000005c0)) 22:49:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKRRPART(r1, 0x125f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:49:33 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0041, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 22:49:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x70}}, 0x20044000) 22:49:33 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 22:49:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 22:49:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 22:49:33 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0041, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 22:49:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EVIOCSCLOCKID(r0, 0x8980, 0x0) 22:49:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 22:49:33 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 22:49:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 22:49:39 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:39 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0041, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 22:49:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x1f6) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={0x0}}, 0x4800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, &(0x7f0000000040)={0x2, @generic={0x0, "00000000000000000000f0310001"}, @xdp={0x2c, 0x0, 0x0, 0x9}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) ioctl$FIGETBSZ(r0, 0x8953, &(0x7f0000000040)) 22:49:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 22:49:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 22:49:39 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 22:49:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:39 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0041, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 22:49:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 22:49:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = dup(r1) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:49:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:39 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 22:49:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r1, r0) write$P9_RLINK(r2, 0x0, 0x0) 22:49:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 22:49:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) flock(r0, 0x5) 22:49:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4b36, 0x0) 22:49:39 executing program 0: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 22:49:39 executing program 1: mknod(&(0x7f00000000c0)='./file1\x00', 0xc009, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) 22:49:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setownex(r0, 0x9, 0x0) 22:49:39 executing program 3: r0 = creat(&(0x7f0000000740)='./file1\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) 22:49:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) write$cgroup_devices(r0, 0x0, 0x0) 22:49:39 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 22:49:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_buf(r0, 0x29, 0x22, 0x0, 0x0) 22:49:40 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0xf850c61b321dbf96) 22:49:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000014) 22:49:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:49:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 22:49:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:40 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:40 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'team_slave_0\x00'}) 22:49:40 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000840)='./file0\x00', 0x0) dup2(r1, r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0xffff}) 22:49:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) tkill(r1, 0x1000000000016) 22:49:40 executing program 3: creat(&(0x7f000000b940)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 22:49:40 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 22:49:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x192, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044) 22:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x4) [ 396.858903][ T36] audit: type=1804 audit(1607554180.641:2): pid=12612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir858591724/syzkaller.0nheuR/126/file0" dev="sda1" ino=16187 res=1 errno=0 [ 396.879158][T12614] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 22:49:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$sock(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x4c040) 22:49:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RRENAMEAT(r1, 0x0, 0x0) [ 396.937987][ T36] audit: type=1804 audit(1607554180.691:3): pid=12612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir858591724/syzkaller.0nheuR/126/file0" dev="sda1" ino=16187 res=1 errno=0 22:49:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, 0x0, 0x2d) 22:49:41 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x0) 22:49:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa2182, 0x0) writev(r0, 0x0, 0x0) 22:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x20400c4) 22:49:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 22:49:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x3e9) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ethernet={0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="ee378068e637"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='nr0\x00'}) mprotect(&(0x7f00003e9000/0x4000)=nil, 0x4000, 0x0) 22:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:41 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:49:41 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:49:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) 22:49:41 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5451, 0x0) 22:49:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000280), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x31e) 22:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGREP(r1, 0x5450, 0x0) 22:49:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETXF(r1, 0x5409, 0x0) 22:49:41 executing program 3: r0 = socket(0x11, 0x803, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:49:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 22:49:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 22:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) ioctl$TIOCNOTTY(r1, 0x5422) 22:49:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002940)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) 22:49:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 22:49:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "d8bdce1b39a1b09a", "bb5fd256a24265d0a87389946e70057bb8082cce8ffff8efd8ec13fb947c558a", "6c55a9df", "b10a64850e2812dc"}, 0x38) 22:49:43 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 22:49:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[], 0x148}}, 0x4044040) 22:49:43 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4aebef6e93854300) 22:49:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) write$binfmt_aout(r1, 0x0, 0x0) 22:49:44 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 22:49:44 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 22:49:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 22:49:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x4}, 0x4) 22:49:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 22:49:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000080)={'erspan0\x00', 0x0}) 22:49:46 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 22:49:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:49:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) dup3(r0, r3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:49:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKPBSZGET(r0, 0x8940, 0x0) 22:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:49:47 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001700), 0x4924924924926d2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 22:49:47 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0) 22:49:47 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 22:49:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101040, 0x0) 22:49:47 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 22:49:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xa0}}, 0x4054) 22:49:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, r1) 22:49:47 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0), 0x0, 0x20040000) 22:49:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000100)) 22:49:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x80, 0x0}}], 0x1, 0x20000040) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000056c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}], 0x1, 0x20010000) 22:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) write$binfmt_misc(r1, 0x0, 0x0) 22:49:48 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 22:49:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4010) 22:49:48 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c060) 22:49:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:49:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000780)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:49:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) dup2(r0, r1) 22:49:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000080)={'netdevsim0\x00', @link_local}) 22:49:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 22:49:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 22:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000001400)=0x80) fcntl$getownex(r1, 0x10, &(0x7f0000001640)) 22:49:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) tkill(r2, 0x1000000000016) 22:49:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 22:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 22:49:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 22:49:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000003480)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 22:49:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x541b, &(0x7f0000000000)) 22:49:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:49:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:49 executing program 5: semget(0x2, 0x3, 0x210) 22:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x1000000000016) 22:49:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RFSYNC(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:49:49 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./bus\x00', 0x100, 0x1) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {}], {0x4, 0x7}, [], {}, {0x20, 0x3}}, 0x3c, 0x0) 22:49:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 22:49:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 22:49:49 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/135}, 0x8f, 0x3, 0x800) 22:49:49 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 22:49:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_void(r1, 0x1, 0x400000019, 0x0, 0x0) 22:49:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 22:49:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 22:49:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:49:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 22:49:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x804) 22:49:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 22:49:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)) 22:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4840) 22:49:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000) 22:49:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = inotify_init() dup2(r0, r1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 22:49:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_GET_STATUS(r2, 0x4c03, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bf5db6b69c5acd348a7e0ed023dc2030543968"}) 22:49:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x5450, 0x0) 22:49:50 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:50 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 22:49:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x20000080) 22:49:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe0082, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 22:49:50 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setfsuid(r0) 22:49:50 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001040)={0x0, @remote, @multicast2}, 0x0) 22:49:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 22:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) 22:49:50 executing program 4: truncate(0x0, 0xffffffffffffff44) 22:49:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x5, &(0x7f0000000000)={0x0, 0x0}, 0xd6) 22:49:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000040)={'wlan1\x00'}) 22:49:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:49:51 executing program 4: truncate(0x0, 0xffffffffffffff44) 22:49:51 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:49:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd45) recvfrom$unix(r1, &(0x7f0000000000)=""/16, 0x0, 0x40010040, 0x0, 0x2c) 22:49:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, 0x0, 0x0) 22:49:51 executing program 4: truncate(0x0, 0xffffffffffffff44) 22:49:51 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x361a41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 22:49:51 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40082, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 22:49:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$NS_GET_PARENT(r1, 0x5421, 0x748000) fcntl$getflags(r2, 0x0) 22:49:51 executing program 4: truncate(0x0, 0xffffffffffffff44) 22:49:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 22:49:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 22:49:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) 22:49:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) sendmsg$NET_DM_CMD_STOP(r1, 0x0, 0x0) 22:49:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 22:49:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000800) 22:49:52 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:52 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 22:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000840), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004000) 22:49:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x2, &(0x7f0000002000)={'batadv_slave_0\x00'}) 22:49:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 22:49:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffff5}}, 0x0) 22:49:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:49:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) 22:49:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 22:49:52 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 22:49:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x2, &(0x7f0000000040)={'team0\x00'}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x6}) 22:49:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f00000000c0)) 22:49:52 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$FICLONERANGE(r1, 0x5450, 0x0) 22:49:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$P9_RSTATFS(r0, 0x0, 0x0) 22:49:52 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r2 = memfd_create(&(0x7f0000000240)='usernoderocpos\x01\x00\x00\x80\x00\x00\x00\x00cc\tss]hnodev\x02\x83\x910\xe4rM\x15*\x83IS\x10\xb4\xb7\xd0\a\xf3#\x86\x1d\xb8j\xfd_\xc58\xfc\x0eo\x9dz\x84\xb7>6\r\n\xfff\xaa\xc0\x83\v\xa3\xec\xb1VO\xc2\x87u\xe1\xf6r\xe9\xe4,\x995`\x87\xfej]\"\xe3\xd5\r\x00\x19/\xfe%X(\xcb>T\xc5\x06\xf3A\x87d\n`\xc2\x06?/t\xfc\x89\xfa\x9e\xcc\x00LB(\xedF\x16\x01\x17\xd2Tv\x825R\\\xef\x12hP\b?\xd2)Q\xa7ybD\x950\x15\xe2\xc2\xb8\x1a\xcf\x03\xcc\x00\x00\x00\x00\xef8\x8f\x8d\xbb\xa8%\x12\xfa\xbd \xfe\xbb\xc2\a\x00\x00\x00\x1e\xc2zO\xf0h\x8e\b(\x16\x0f\xeb\xdd/\xb2\t?\x80\xcd\xe5Yt\r\xd1\x1a:SH\x1b}\x01\xa5YI\xab\xec*\xde\xea\x89\x9coG\x02\x9a\xb2\xf8WG\x16\xc8\xb9\xd4\xd4\xa0,e\xf1\xed bYZp\x00\x00\x00\x00', 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, 0x0) 22:49:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 22:49:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:52 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:53 executing program 3: r0 = creat(&(0x7f0000004e40)='./file1\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0xfffffee1) 22:49:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:49:53 executing program 0: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 22:49:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) tkill(r2, 0x1000000000016) 22:49:53 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 22:49:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000004640), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x21, 0x0, &(0x7f0000000000)) 22:49:53 executing program 0: r0 = memfd_create(&(0x7f0000000000)='selinux{proc\x00', 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 22:49:56 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:56 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 22:49:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 22:49:56 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000240)="2c3ae764", 0x4) 22:49:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) tkill(r2, 0x1000000000016) 22:49:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:49:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x890b, &(0x7f0000000000)) 22:49:56 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 22:49:56 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 22:49:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) 22:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24044040) 22:49:56 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RFSYNC(r0, 0x0, 0x0) 22:49:56 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x72be9c096e871b71, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0xa0, 0x5) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$tun(r0, 0x0, 0x0) 22:49:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:49:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RWRITE(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 22:49:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) tkill(r2, 0x1000000000016) 22:49:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 22:49:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 22:49:57 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:49:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) 22:49:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfe08}}], 0x1, 0x0) 22:49:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 22:49:57 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:49:57 executing program 3: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_0\x00'}) 22:49:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:49:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0xfffffdf3}}, 0x0) 22:49:57 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 22:49:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) tkill(r2, 0x1000000000016) 22:49:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x400454da, &(0x7f0000000980)={'ip_vti0\x00', 0x0}) 22:49:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:49:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) unlinkat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 22:49:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_SET_STATUS(r2, 0x5450, 0x0) 22:49:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) dup2(r1, r0) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0xfffffffd, 0xf8, 0x8a34, 0x1e10, 0x1, "04a145aa181c0207827d776ba2055e0cf20adf", 0x8, 0x56c4}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000013) 22:49:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:49:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000000) 22:49:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x24040804) 22:49:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:58 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:49:59 executing program 4: pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) dup3(r3, r0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BLKPG(r0, 0x5450, 0x0) 22:49:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000010) 22:49:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 22:49:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400c841, 0x0, 0x2f) 22:49:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x220002, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/31, 0x1f) 22:49:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x20048000) 22:49:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:49:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:49:59 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:49:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 22:50:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40104) 22:50:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 22:50:00 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:50:00 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 22:50:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:50:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfffffd86) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 22:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:50:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:00 executing program 3: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xf399b) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:50:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:50:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x444c0) 22:50:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) r1 = dup2(r0, r0) pwrite64(r1, 0x0, 0x0, 0x0) 22:50:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:50:00 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000007640)) 22:50:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:50:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 22:50:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) fcntl$dupfd(r2, 0x0, r3) 22:50:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 22:50:01 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x2) 22:50:01 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 22:50:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) 22:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8921, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:50:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x3e9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x23, 0x0, 0x35) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000006280)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f0000007480)) 22:50:01 executing program 3: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 22:50:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40086602, 0x0) 22:50:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) socket$packet(0x11, 0x0, 0x300) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:50:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 22:50:01 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x262, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x7, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x1a}}, 0x0) 22:50:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:50:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)={0x2, 'veth1_to_bridge\x00'}) 22:50:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x54) 22:50:02 executing program 0: r0 = socket(0x1, 0x5, 0x0) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}}) 22:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x8040) sendto$inet(r0, 0x0, 0x13, 0x2000010, 0x0, 0x0) 22:50:02 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) 22:50:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:50:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 22:50:02 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000240)=""/142, 0x8e}], 0x3) 22:50:02 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:50:02 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:50:02 executing program 5: creat(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000001440)='./file0\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 22:50:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @ipx={0x4, 0x0, 0x0, "11ec53ffa2c1"}, @nl=@proc, @can}) 22:50:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 22:50:02 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_void(r0, 0x1, 0x400000000019, 0x0, 0x0) [ 418.866098][ T36] audit: type=1804 audit(1607554202.652:4): pid=13475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002803135/syzkaller.Zkl6CF/166/file0" dev="sda1" ino=15937 res=1 errno=0 22:50:02 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 22:50:02 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 22:50:02 executing program 5: r0 = inotify_init() close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) [ 418.983341][ T36] audit: type=1804 audit(1607554202.652:5): pid=13475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002803135/syzkaller.Zkl6CF/166/file0" dev="sda1" ino=15937 res=1 errno=0 22:50:02 executing program 2: r0 = epoll_create(0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x6, &(0x7f0000000000)) 22:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f0000000240)) 22:50:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 22:50:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:50:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 22:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, 0x0, 0x0) 22:50:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGABS2F(r2, 0x8018456f, 0x0) tkill(r0, 0x1000000000016) 22:50:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x86c1, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:50:03 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={0x0}}, 0x0) 22:50:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:50:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:03 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCL_SELLOADLUT(r1, 0x540a, 0x0) 22:50:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup2(r1, r2) lseek(r2, 0x0, 0x0) 22:50:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:50:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000002440)=0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 22:50:03 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 22:50:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 22:50:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000180)=0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, 0x0, 0x0) 22:50:03 executing program 0: process_vm_readv(0x0, &(0x7f0000000280)=[{0xfffffffffffffffe}], 0x1, 0x0, 0x0, 0x0) 22:50:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:50:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x5409) 22:50:03 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 22:50:03 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x5451, 0x0) 22:50:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 22:50:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, 0x0) 22:50:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f00000001c0)={0x0, 0x2c, 0x0}) 22:50:04 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:50:04 executing program 3: r0 = socket(0xa, 0x3, 0x7) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 22:50:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x4, 0x2120, 0x0, 0x0) 22:50:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40042, 0x12c) 22:50:04 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 22:50:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) 22:50:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/23, 0xc}, {&(0x7f00000001c0)=""/84, 0x54}], 0x4e, 0x0, 0x0) 22:50:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x10) 22:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 22:50:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 22:50:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:50:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000000)) 22:50:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 22:50:04 executing program 3: open$dir(&(0x7f0000001b80)='./file1\x00', 0xaa2c1, 0x0) mount(&(0x7f0000000000)=@filename='./file1\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='efs\x00', 0xd21156, &(0x7f0000000100)='\x00`\xe6\xb5\x9b\xee\xc5Q\x90\x9c(\'\x03\xb4\xd8\xe7\xcax\xb7\x88\xf5\x91\xd1\xd3\x84\f(\xe6\x9fl\x17\"K\xde\xce\xce;\x00\x80\x00\x00\xeeL{wI\x85\x04\xcc,\x8e\x89\x81\xe8\xcd\xe3\xac)\r\x14\xaf9%\xd7\xf8\x97\x9e+\x8e\xe6\x99\xda\x06)3\xcf\xfe\xd2\x15\xcax\xcdT\xfe\x14\f\xd8\xb1V\xee\x1eDh\fI\xe6\x94\x02\xf2\xd4\xa1B\t\x1c\x1f\x8a\xaa\xbf\xc0m3\x908\x86\\(]=\xb7\x90\xd8!\x86.\x03\x9f\x92\xd8\xe0\xc7C\n\xbd\xeb@\x8c\xb2\xc2\xe3\x81\xcb\x85\xeev\b\xab\xc7+\x06SU]\xaf\xeb\xfc/\x1a\x15\xa3\x8dg\x9d\xf9\xed\x8f\x90^zWR\xd7\xe0\xf3S\x94\x88m9\xc4\x82-\xf6\r\xea\x02\xcd\xda\xe8U\x13\xe0\x981\xd61\xa3\v\a\xeag\xe0\xb57\x98Y\x8aq\x1f\xc3P\xb1B/\xffs\xf6\xf5Z$\xf3[n\xb5G\xac\xd8\xf0s\xaf4;|V\xb9\xc1\b\x02?\xdfvMm\xd33\xf7\xa3\x9f:t\xaf\xc8a\t\x82\xe6U\xebj\xcd\xc1)\xf0G\xa1\xf9\x98\xe1') 22:50:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 22:50:04 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:50:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) 22:50:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 22:50:05 executing program 5: waitid(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)) 22:50:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000180)) 22:50:05 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f30018", 0x30, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x29}], "401d162e86740494a70f660976479d095d23c4495792be6fd3c92fe6417e7f9768bc7830682032f2"}}}}}, 0x0) 22:50:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:50:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@getlink={0x44, 0x12, 0x22d, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 22:50:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x4) syz_emit_ethernet(0x12, &(0x7f00000002c0)=ANY=[], 0x0) 22:50:05 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000240)={@broadcast, @empty, @val={@void}, {@generic={0x8100, "1726caf7"}}}, 0x0) 22:50:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000580), 0x1, 0x0) 22:50:05 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0xfffffffffffffe98) 22:50:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1c, 0x0, @dev={0xfe, 0x80, [], 0x2c}}, 0x1c) [ 421.595080][T13633] x_tables: duplicate underflow at hook 3 [ 421.621858][T13633] x_tables: duplicate underflow at hook 3 22:50:05 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)) 22:50:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 22:50:05 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 22:50:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/igmp\x00') 22:50:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xfffffeff) 22:50:05 executing program 5: sysfs$1(0x1, &(0x7f00000001c0)='\xfd#\x00') 22:50:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x80000000}}) 22:50:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x4) syz_emit_ethernet(0x12, &(0x7f00000002c0)=ANY=[], 0x0) 22:50:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x81, 0x8001, {0xffd, 0x1400}, {0x1, 0x7d5}, @ramp={0xa1, 0xe62, {0x881, 0x3, 0x101, 0x4fa2}}}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000100)) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000180001003c1000cfdf0000000af7"], 0x30}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r6], 0xc63b9e35) 22:50:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 22:50:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002fc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002f80)={&(0x7f0000000440)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1a4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "43b896e77b530dbb719dbfc0064e61251e1220d14992ff0c9138f99c07f303dce9f2413c3d2a45cff20db8ecd1284b91e6b1da07c4ddb04b34b01054cd9cc3f9855b571ad1482e6cd4437be5ad170875a9ee89def3d8be7e9c392deffd93d9d37cb7389beedaebd6ab4b32fa1071d44c02ee9b636a4e84528576babae08969c63da74c682e041906a8"}, @ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "13d9059b6ae6f647c14ca3e337e0eb8e4e6be095b7b17af1323caedf0c501734b7372c375a2834e255a6bea8166c89258b2f929512b32247a196f6ad926b74d150698fefdb86ea67967a5275096fa5fdb4f49b88d011d8d582fe9d476f82c1c8c64e239f7e76708fb55274a6746a620b1ab549199a7df06bb11aa46ce425b6380df2581b6e5716de2eb5fe40653192bcbab136b1072de91e88d7ca532936b5ff301d6f897df0a5e6aab8add286037bba9035832ae5f3da01ed8f57e7557e3470370120c7dcc513dbe3ef803499deabbad1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "633e8f2c55cc0d5115207f699b76bed940d5746dcca8b47210c09dba48813abc3c60a8af35e679afaafc5c6c78"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x131c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')*$!&^]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '-@\\/((%{}%*#)![\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ',@+\xc9--[]+)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '%($)%]$)-\xae\\]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':+\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.,,:#:!&+&+.[\x99\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*:%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "a94cbc8257ee69b41675187055c5f7f710babe2a868f600f42dd585efe457733ad0b9ae1dde6b73aebd44d47aa4b3974dce5592feaa22b5a786fd4593300b42e15fe69c975581277cb5a0ca6c5e64a5d243c6df9bceeea119bf008489a19bac2dc91b5039a731525a97d7a3985b15705747f10ef994dd8befdc407f502fc6510c54e77c2c56d4d253426d114c3b7cb72a5d6b29d0fa6a511b5fc78fc2698d01bd279f3b385e568496ad2e7976af0bb9b19eb55a2888e6e844de28597d39bb3156bbd9546a1828d218b3eeab996afaa9b4a0e7c2141477078273b806179081871b5d0086bf5f3024700d76c5ee81da24f08108c19bc1aaddcff8a7c9c0fa3b3afd05ca54c2169a08671a2b90aa7ed495ab4c185c3e2930beedc6604c85a2c8e69e7ad1c02530826c6d433af72d9161cb21c748b74fe2e94d8768622c45692c665ac5a47a8a6a986b4aa43e01e63838587527cbddc1f2ff5880ded82a78a755ff34f9ac5f6349144e59833214922b37ba88986f939a47b1fdea13313a4f811a87bce3013f64e32d33b23ebf0c57ef7290790223367a07696ea3a7258453c60f0d8489d828ff1a9a56f464856e91aadc7c5e41df0587ff0bd2e58940ec0c98757cdcacf950e3c8545d500f44beaa590fb1c080d20b09d31e84850e48fb38cb97fd82f9078e0d0ec87a17d3f0b848fb6d722e5d781aaa34fb8602a942c48f3e7c58700e1029b013cec42631a2eb304c9112a3d22da53b2c58b9009656df5a1833b6808728dfd62a9b2c9941d0ed2a79cf9a9794d3aa00ce0ec80b4d70bb068c9d685b0fce379946953d62dfdd5e3f07278487d52ea9d2ec2181cc349d6caccd69b2ed40fff14cb89e30cfd265dd76c816d70ad0ec44b8595a086c3f191208f9ae628b32368d71f5cb50ab2ee7bbef0318685612860fd98798c4babf84423c632263e05faeba9c0b3ed614446181e2c86bd1514b5973e7edbba415f4f90f103d56fa35799218acc941667abd2cd9371208ccb4cdabf2e5c1444439908ea4ee60aa0c16b7fcfe51dea561d6f21f8526b572b24aee12e878675fe3d9ef63b311c60d1aa9cd88a06900b992233112b9738ae82de7256838b2a70c13924e9b2014fb8de7de8d2687cd63fe617cef41f04a44b1f86778594ce45d321da05157e87dbbf0eae7a81b830940f28ec572035f3cd0b19de963c169f9442465261a99ae586a42248a4229e0b07ce4889be7c537db7163150f05ad2e1a7d677c07202eeb804fbea541dc9101754ab5b75ba72636a36ab4d029d3f986605b4342c91d5b3d250b79733e0a8d006a71e2e368e8c16a7a74bba79bbc3d70bd8b63bfb4ec7eea2938c790dafdaaccbd0c2c153748198b3a47e7df82951d2c506eb73b79abf77c5a51a9c5bfc60d10d602f4f672e8ace6846101231e39ee7705cb4d4908fc76634b25c3074c2317020312ce54486f5df56dfe326b5c88c300af74d3af1b641d2f51f8f7c4cae0764c0107045c12d70d357914ad5e68a088205adbf8837fb5da7acbd23234f17f06565bacd759e1911990e3db2e1f386fb2c5b804c6f5280846829db92921abf98d818dc8084aa6d8f5d9fae98ce5f6b7f7650d0925e51ef2c71f401f37f3ac37d57358b5aa00cde81d49555fea564a1586a1df7402c0f4cc522cc340d30fdff80b92dd0588a622966b8a445c9ff1485ca46ffc8bf3bf1806556e37e437a8f88bad7a295bcc23822ac9f5b2400fc271b732631607148844505a2274e8aa7311c9228f222bcf626a5167e68f72b9ffd845c5e6987ed7bfb6072ad949b6d4f182ccf48a8234a1519d7a8e592bb707144295970effceb6d459417e6e22b4e877d4fe917fc9f0db4e6c484d44315ac5bc8276d36c0d454b3dfca17bfba62320c40665aeea0f003dcf758f3b01303e847d2314577ecdbb90b13955542b66f0f5d7ecb1102bc67196fa263ac1ca1d85e710471432302889db9a9932090ac578c15b732d3fb4c90b7aa2c460f301640217af7bf574b9d08ac34a5215c08b05463ad1fe65a88fe2c1f2c843082b9f0d84eebc63a15204d6f16aaeb0cc44c3f486712a43724d54dcd1049fa6ed3e30efab0936ae95b9c7f780c7d353b1064a3570f5519f12c8b7addbce603f7a970d9d29c8d4470b5f82da757e887fb59e9ce1f8e5f7fa655630588b5230a87761a55df56e60bdb03da205e5f4564e0c64a791e357d211fd52541b1bd3fe2c62ccb8a61a947b1ce21af1ee812c54fa53b4a795db2075728f87b97f024bce169988006cb7563efdf4eca4b54c4946bbfbf28626f335c0a04a166a919c0fe910874ac219a95c5250afc1bfa09a10b26e436a13b3154aa1f0cd5033473ce5fe71a677822f72c739fc0b5d8a80b18eea58aeebbee39637091e725bd066a7d4b4eb6bb6b46633656331b12b6094b9c71ad0899ab94836a68ab5f122dfccdf4c0187b6a63fad817c77d23ad75a5e02c623826e0c8e5017aea56e7419027da18195bb610a6baa1fc73f7715b4982ba09cc33c81a76a5e603998cc529e2c98531b912eeb4fd2e971fa3e44aec542bc4c3a7a36fdd5a999859e56fc6b3a570dd219768107f216e7a1b5c9894450786b2fa4284e76854191508da6443f614d1dade386a6624a441a5fdaf8cb4876202846b1f1c54172d1b741b8e8fbe27f6ee956ade6b13a552e3d2e178866374916295860692a9ef57d7702113140e22f8ba07be87cfaab979b7e78d1dd28d4396d88926ad2affda22da54046ddafaae55c8ace71047993a01bfd78135a1d75f1299bf7691e0a3f972db56c0b422441dcf1d23ba3fd55a243b83f2f56fd9ee8215b69a869d54380b16ba87edcef9501ef9055d8a59a94757f608067b71aaae33de98d40ebe3bb8bfc0fb1d4f1c5952fa5a76a2e68dfdb5810a4ef3d1c9d4a2e57651df301dc6d63af34595aac3da091f3a213c0dbe167753eb55492cc3cfca63321e7d5a56d2787523797dd0344dc41fbfe44299fd392e584227b6a34c4a193c23bb29c26533c34ff2c3d0047d56e1178ceab8a875a6936e6c0d715b2769939948544ddbcfbf325e1f71185002975c88b6421fd468ccbf7479b880b8d2e236be40e0cccc0d2d0bf432d769eee546cb08db87fd460816c37fe1ee50b8f34c28c5faaa8d4053d006c19d71f2338b3a433d082b59bd089a55501b0c701be6bf1e5f17d8bf2ee0230cfb5f6cd89d147caff2b78884f96eb8bcb02e0ee7fb8d8eaf29c7051e4b30e3970345306c760d58d06b394915205c75f7230623317482376c0804a6131494969660168eb95c7d28e6cfe24446a04898303935cb5c5d27e6877ec51b4d9f46e4f64038edcf3482ab105a8b0c3796b50de21f30c575f1c7a6a90ea27aee0fccc653a4fd282a4f301274fb05a9ede2d454e7c07d8ae273e9c742354351ae5f4be584ee08056657caed1d39092575e543e03e53cd998c74e997dd630f693c61595035138e8fc15b1c15d94b901abf05377351af36d8d5197b99cd2e0a5ff31d635c2ef09b550ade48b2731fb38f156bab677659a46f526bbaefafd49f9db2604fb189ad278c2d8430f5e2171a1f9746fd8bdd85b346f9f570a2c046cb41af31246d93de8b821254d6873d05f273ed2f92c91d99c21cb1a217e4b7e304f9bfa701006f69fe5ce4e697c6553b25276152eaeebad1e4088328366babfb867ccbe3f481a447f4bcb92b567704818422a6a7488e3ced493f6940df31deeff35f1bf6d26ecca31a4d14924a19a1048544617c0c82485ef2f0faf424d2f7eb4de4d90aa8aa8edb061234a64df3e77d577f5e6c76c339704351322a26955150578680ccb8bc5562cd4b69c1c2adb79d485202399b87a8773b44330da63551fd06b9dd2538fbc2447306dd526f5cb15918c30769c4f6cb9bfd0db03147db4cbc74016ae42bddc695cabcc0540317776516bf711b2c0e260366a844ff6666b322f8e7eca4740980105d1c35de3b3baa9bcec887b848e7ed74cddb3a06a0ff4c37b07fb341ff998aba0ab4503ddc5a22bf0f5eb7c84157508b756f77caa6b5266d13e4554276f6ea1a3ebda698a5e65e63840a76399cb032d255dbb846b906a1cc86a36ed68ae091821eb5b57698b09c18390980786cc991d2c74cc297c9b722a5aa9859f512a3e35eedab4c771c0aa2da2f938422a3d8e4c4a7636f5c8cd472ad98a51fa4516d03725d1286b4d637efdc5c8e1d36d99bdb8627433c31686cbc59173761cfffef2ba6a0669463201a3156a6f49bb17920bc40cf557ac71ab292f4aac722534f48e4d3a164657b1f641456e2eae6aec46931932f5731a9ece07b87ce5321cb6c6222b4922704601540b1433db7ec2418c6b8b6e83235b178096ab5fac1e6ea1577d789c9d7b982b9141e00c7c5eb5fa875f22f2a5c200b2c8b2fc25cc2be0779ca047817a2f4a7c088cd418dab2b53cd537c9d6137b2163a652d29a4343c9aa72f8fbd54682f8ecef70b933f73d201a0a879539fd058cd5b4f94a112f9b08179db33902eab33595d1ff247cc0ceb43e4cd74c86770d483e3c8062857fb7779a3471fd880608ec6d49155f6d03e4c68338e5a4cb1c65266e6b427e33c7885f0a4a63ef6d33bd5874b0971419e78b36e52474e1e969a5ab83518067e3b7fff445c08fbc25203fbc7ba022fe9740934981788b82825d38f8c1070b56cdd63b69f6a1acbffdf9918f456a37dc4d9d18cbc5315d95ef8c535aa96673db8fd1add2420db0a2bbdc685a50d29638378022aaae1e112d5977a08015e05d1920132aa163d6e0bbdeceab12322a4f14581ceddeb169fcd6b215ba25b0e73abc6287a4fa05c4d63d9ba9716ee52e500fbf22bec858295a35c998f6fd08d1b2fbb13f3b4d19a2b628308f00d34287e0fa300cac1f1d8ca66a800a676d90e848c062c224e6139cfe8b2850d087969412b8b32cd34142ad51a75b439a748cd755ddc993e15d648c4107902663dea1683cd61ecbcf1f1ba3678064395d29e3e6daf1cd9f76ec61135a63bc9e31177c3d8f23612c0a2a21d41cca225c260889c2cafc88e93ae85051afa163aac8765c4004c12fbfb99903a46a0f3421bcb806113fd95fb3aa18cac7ebb79c48d2955c5c7bee3ac99cc5645dc1bda81378d9f579f1d0d4a9b5679f3c6b5b339fdf62766725cb37ce8e06e806f023b141d939d049d2bc099a39a4a4d3954609226bcb89bbfb7e87e149e686615034c0cf0488ef8bc9bfbbdd81601fc591f6d33531128e5ab1bf681ff525d478d5a8de028fb3ac057406b65bfd13bbbdd437d4bf44e3762dcc519b158751bb5b56c49ea382343df966acfbf6f68dc43b9936fdee4c7753fd8089c4f6b40b57ec217b0495a34983aaa24e05a9c3e6accedc6a7b277ee30bd30b57b28c43b529385fd0dab9e66f540c9004931893945ea3d194d03b4893419f2238007dbfce1146067abdc8d126e1aebe3898a80eb3e36793d742f17a31689d2549c0dafa9f3d4fa9d52141f455e6dcb46f963abdd295e409f6ede7dff48a2868992177e346d02abeeda86c88906981bde391633884b894c6ee1d42c12ea41826105912560ed5f27974c26c8d0521fd878b4035b39be447140c112929556b85b3f13fde782f7e30f2fb6e83c546f2db63e1d282b1690cc534a4677914c1edfb29dc23a43abe8da894964d9ee4f5caa0da2ed9301f8d268198f27e100267629df915dfbacf4ea71e7152dfe4db454906e941b8f043ddae0e14520a0578f5c17494e25aa1c8d17343396c74d2951fdb54a37e19e762674217b38821bb418"}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "1b04b2ce86aafc56a976cebdbf1db144a625da6a121a7828f1e74ccf467b71a574ae80810a02b6e28438ee2d947c75ba297b356636269708375f0158ba054efb6a2ae3c4313e059b74514f1826c5043a88fcc229870e2e4d06e52dd934b0c3c392"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x148, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "0c6c1aa15cda4f1d961addbc244dd0b17e9b5f4bc2f8a032edf5d6698aaf546175bd98c269b3de63bbe28969bb06089a96ffce8e5e640b2f51bc0b723665d48ef8212ee9db8a95a6eb1b62f6200232695fe76c659b18298f1f32c4db4e3512aef0449055498010759900ac64151ae26284673b6e26499c9150b357b5b4e57b5749f578b1e1bb9b60b3da7b64e83a1391db2a8ec522bb3ff8f766a13b14a27f42e11daf7390b24e1f3b2fb1121e28ffd230"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$\xf2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\t^/[,*%\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x7d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\'$\xb4}:\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "565ec1f102a37fb865c92dba8c0d1dea2618609b75"}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%/,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\'#].:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x6ad, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 22:50:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8099df", 0x0, 0x32, 0x0, @remote, @ipv4={[], [], @loopback}}}}}, 0x0) 22:50:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') 22:50:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 22:50:06 executing program 0: syz_emit_ethernet(0x53, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100400086dd60e22ead00190604fe88"], 0x0) 22:50:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, "22ab6ccc4beb039ddabe7abd1c5e1bd69709215d77505d8ead541c3595e7762b"}) 22:50:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000000380)={0x10}, 0x10}, {&(0x7f0000000600)={0x10}, 0x10}], 0x3}, 0x0) 22:50:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 22:50:06 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x1b) 22:50:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x4) syz_emit_ethernet(0x12, &(0x7f00000002c0)=ANY=[], 0x0) 22:50:07 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 22:50:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 22:50:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 22:50:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 22:50:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 22:50:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@private1}, 0x14) 22:50:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008000) 22:50:07 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 22:50:07 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @empty, @val={@void}, {@generic={0x88ca, "42e85e54436dca22557a15ee16ce6929"}}}, 0x0) 22:50:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 22:50:07 executing program 3: r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 22:50:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x4) syz_emit_ethernet(0x12, &(0x7f00000002c0)=ANY=[], 0x0) 22:50:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x14}, 0x14}}, 0x0) 22:50:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/73) 22:50:08 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') 22:50:08 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000ffffffffffff8100000086dd"], 0x0) 22:50:08 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000ffffffffffff8100000086dd60ab2fba004c2f000000000000000093e4143d9b291d1401ff"], 0x0) 22:50:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x7530}, {0x800000008}}, 0x0) setitimer(0x2, 0x0, 0x0) 22:50:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 22:50:08 executing program 0: bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffe, 0x0) 22:50:08 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x8, [@ptr, @array, @struct, @enum, @volatile, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "7f"}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf8, 0x0, 0x800}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:50:08 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 22:50:08 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) [ 424.735312][T13755] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:50:09 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000300)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e22ead", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 22:50:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 22:50:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 22:50:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:50:09 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "06ccfa", 0xc, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 22:50:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x2, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @int, @int]}}, 0x0, 0xb2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:50:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 22:50:09 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xa) 22:50:09 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x40040, 0x0) 22:50:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x10000}}) 22:50:09 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:50:09 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) 22:50:09 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 22:50:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 22:50:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c, 0x0}}], 0x1, 0x10) 22:50:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:50:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x2, [@ptr, @array, @struct, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7b}, @volatile, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0xb6}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:50:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0) 22:50:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x5, 0x1) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001980)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:50:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c2cc2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') 22:50:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 22:50:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 22:50:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 22:50:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:12 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 22:50:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010102, {[@ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:50:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000002080)='net/nf_conntrack\x00') 22:50:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:50:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000052000102"], 0x14}}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:50:15 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:15 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket(0x2, 0xa, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 22:50:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:50:15 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 22:50:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x0, 0x0, 0x2], 0x5, 0x1}, {0x0, [0x0, 0x4]}}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x5, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 22:50:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0xffffffd3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 432.062429][T13910] x_tables: duplicate underflow at hook 3 22:50:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8099df", 0x18, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}, {[@hopopts={0x0, 0x1, [], [@jumbo, @ra]}]}}}}}, 0x0) 22:50:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f30018", 0x8, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x29}]}}}}}, 0x0) 22:50:18 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f30018", 0x44, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x29}], "401d162e86740494a70f660976479d095d23c4495792be6fd3c92fe6417e7f9768bc7830682032f2584cceb981e4deab2ca48eeedde8236ce22722e7"}}}}}, 0x0) 22:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 22:50:18 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:18 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:18 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:19 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:19 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:19 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:19 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:21 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:21 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:50:21 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@private}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:50:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}) 22:50:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 22:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:50:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f00000002c0)) 22:50:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:50:22 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={0x0, 0x0, 0x14}, 0x10) 22:50:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:50:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f00000002c0)) 22:50:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 22:50:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f00000002c0)) 22:50:22 executing program 4: socket(0x2a, 0x0, 0x0) 22:50:22 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @link_local, @void, {@generic={0x805}}}, 0x0) 22:50:22 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 22:50:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f00000002c0)) 22:50:22 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 22:50:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 22:50:25 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 22:50:25 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000200)={0x23, 0x0, 0x1}, 0x10) 22:50:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f00000002c0)) 22:50:25 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 22:50:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001500)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}}}}, 0x20}}, 0x0) 22:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 441.575289][T14093] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 22:50:25 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000006840)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 22:50:25 executing program 5: syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 441.630645][T14103] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 22:50:25 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa8, 0x4b, 0x53, 0x8, 0x19d2, 0x178, 0x7362, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x7, 0x50, 0x0, [{{0x9, 0x4, 0x75, 0x0, 0x0, 0xff, 0xff, 0xff}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x1e, 0x0, 0x18, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000d40)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x140}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x4f, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "f5d6"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6da, 0x401}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4d, 0x8001}, [@call_mgmt={0x5}, @acm={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0x91, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x0, 0x5}}]}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x51, &(0x7f0000002d80)={{0x12, 0x1, 0x0, 0x53, 0x43, 0xd2, 0x0, 0x602, 0x1001, 0x206a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x5, 0x34, 0x41, 0x82, 0x6, [], [{}, {}, {}, {}, {}]}}]}}]}}, &(0x7f0000004200)={0x0, 0x0, 0x5, &(0x7f0000003f40)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000004080)=@lang_id={0x4}}]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000004540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, &(0x7f0000005500)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000005540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000005780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}, [@extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82, 0x0, 0x518}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x81}}}}}}}]}}, &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:50:25 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 22:50:25 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x1e, 0xe4, 0x8b, 0x0, 0x2040, 0x9300, 0xd7f0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf1, 0xa3, 0xec}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xc3, 0x94, 0x32, 0x0, 0x41e, 0x4003, 0x5f73, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf1, 0xcb, 0x25}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 22:50:25 executing program 2: nanosleep(&(0x7f0000000280)={0x81}, 0x0) [ 442.009902][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 442.009927][ T9876] Bluetooth: hci2: command 0x0406 tx timeout [ 442.038520][ T9876] Bluetooth: hci0: command 0x0406 tx timeout [ 442.062537][ T9876] Bluetooth: hci1: command 0x0406 tx timeout [ 442.077601][ T9876] Bluetooth: hci3: command 0x0406 tx timeout [ 442.088028][ T9876] Bluetooth: hci4: command 0x0406 tx timeout [ 442.099868][ T8728] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 442.110012][ T9572] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 442.180189][ T8482] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 442.280021][ T9876] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 442.380575][ T9572] usb 2-1: Using ep0 maxpacket: 8 [ 442.441440][ T8482] usb 4-1: Using ep0 maxpacket: 8 [ 442.499943][ T9572] usb 2-1: config 0 has an invalid interface number: 117 but max is 1 [ 442.508161][ T9572] usb 2-1: config 0 has no interface number 1 [ 442.520099][ T9876] usb 1-1: Using ep0 maxpacket: 16 [ 442.560962][ T8482] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 442.576450][ T9572] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 442.680160][ T9876] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 442.689058][ T8728] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 442.707638][ T9876] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 442.719565][ T8728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.735671][ T8728] usb 5-1: Product: syz [ 442.740819][ T8482] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 442.742119][ T9876] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 442.750614][ T8482] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.767536][ T8728] usb 5-1: Manufacturer: syz [ 442.768212][ T8482] usb 4-1: Product: syz 22:50:26 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) rename(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='.\x00') [ 442.779912][ T9572] usb 2-1: New USB device found, idVendor=19d2, idProduct=0178, bcdDevice=73.62 [ 442.788969][ T9572] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.790008][ T8482] usb 4-1: Manufacturer: syz [ 442.798584][ T8728] usb 5-1: SerialNumber: syz [ 442.813768][ T8482] usb 4-1: SerialNumber: syz [ 442.832094][ T9572] usb 2-1: Product: syz 22:50:26 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x9}, 0x0) [ 442.848657][ T9572] usb 2-1: Manufacturer: syz [ 442.871584][ T8728] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 442.899850][ T9572] usb 2-1: SerialNumber: syz 22:50:26 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 442.941498][ T9572] usb 2-1: config 0 descriptor?? [ 442.950186][ T9876] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 442.959248][ T9876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.009859][ T9876] usb 1-1: Product: syz [ 443.014070][ T9876] usb 1-1: Manufacturer: syz [ 443.018690][ T9876] usb 1-1: SerialNumber: syz 22:50:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x202) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:50:26 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') [ 443.105368][T14123] udc-core: couldn't find an available UDC or it's busy [ 443.118683][T14123] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.157157][T14123] udc-core: couldn't find an available UDC or it's busy [ 443.185768][T14115] udc-core: couldn't find an available UDC or it's busy [ 443.209349][T14123] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.226601][T14115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 22:50:27 executing program 5: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) [ 443.261386][ T3202] usb 4-1: USB disconnect, device number 4 [ 443.286019][T14115] udc-core: couldn't find an available UDC or it's busy [ 443.292758][T14129] udc-core: couldn't find an available UDC or it's busy [ 443.321146][T14129] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.324841][T14115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.354864][T14129] udc-core: couldn't find an available UDC or it's busy [ 443.370865][T14115] udc-core: couldn't find an available UDC or it's busy [ 443.372444][T14129] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.397267][T14115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.431461][T14115] udc-core: couldn't find an available UDC or it's busy [ 443.448169][T14115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.472403][T14115] udc-core: couldn't find an available UDC or it's busy [ 443.489098][T14115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 443.552568][ T9572] ================================================================================ [ 443.569877][ T9572] UBSAN: shift-out-of-bounds in drivers/usb/serial/option.c:2120:21 [ 443.578016][ T9572] shift exponent 117 is too large for 64-bit type 'long unsigned int' [ 443.609777][ T9572] CPU: 1 PID: 9572 Comm: kworker/1:3 Not tainted 5.10.0-rc7-next-20201208-syzkaller #0 [ 443.619664][ T9572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.629895][ T9572] Workqueue: usb_hub_wq hub_event [ 443.634941][ T9572] Call Trace: [ 443.638270][ T9572] dump_stack+0x107/0x163 [ 443.642635][ T9572] ubsan_epilogue+0xb/0x5a [ 443.647052][ T9572] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 443.653815][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.660618][ T9572] ? usb_match_id.part.0+0x15d/0x1b0 [ 443.665908][ T9572] option_probe.cold+0x1a/0x1f [ 443.670672][ T9572] usb_serial_probe+0x32d/0xef0 [ 443.675524][ T9572] ? usb_probe_interface+0x5e7/0x7f0 [ 443.680894][ T9572] ? mark_held_locks+0x9f/0xe0 [ 443.685650][ T9572] ? ktime_get_mono_fast_ns+0x181/0x220 [ 443.691210][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 443.697015][ T9572] usb_probe_interface+0x315/0x7f0 [ 443.702125][ T9572] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 443.707515][ T9572] really_probe+0x2b1/0xe40 [ 443.712014][ T9572] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 443.718251][ T9572] driver_probe_device+0x285/0x3f0 [ 443.723365][ T9572] __device_attach_driver+0x216/0x2d0 [ 443.728735][ T9572] ? driver_allows_async_probing+0x170/0x170 [ 443.734705][ T9572] bus_for_each_drv+0x15f/0x1e0 [ 443.739549][ T9572] ? bus_for_each_dev+0x1d0/0x1d0 [ 443.744581][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 443.750387][ T9572] ? lockdep_hardirqs_on+0x79/0x100 [ 443.756049][ T9572] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 443.761853][ T9572] __device_attach+0x228/0x4c0 [ 443.766627][ T9572] ? really_probe+0xe40/0xe40 [ 443.771300][ T9572] ? kobject_uevent_env+0x2bb/0x1680 [ 443.776586][ T9572] bus_probe_device+0x1e4/0x290 [ 443.781454][ T9572] device_add+0xbb2/0x1ce0 [ 443.785869][ T9572] ? devlink_add_symlinks+0x450/0x450 [ 443.791259][ T9572] ? kfree+0xdb/0x3c0 [ 443.795251][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.801490][ T9572] usb_set_configuration+0x113c/0x1910 [ 443.806976][ T9572] usb_generic_driver_probe+0xba/0x100 [ 443.812437][ T9572] usb_probe_device+0xd9/0x2c0 [ 443.817372][ T9572] ? usb_driver_release_interface+0x180/0x180 [ 443.823431][ T9572] really_probe+0x2b1/0xe40 [ 443.827934][ T9572] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 443.834170][ T9572] driver_probe_device+0x285/0x3f0 [ 443.839281][ T9572] __device_attach_driver+0x216/0x2d0 [ 443.844675][ T9572] ? driver_allows_async_probing+0x170/0x170 [ 443.850646][ T9572] bus_for_each_drv+0x15f/0x1e0 [ 443.855755][ T9572] ? bus_for_each_dev+0x1d0/0x1d0 [ 443.860773][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 443.866570][ T9572] ? lockdep_hardirqs_on+0x79/0x100 [ 443.871765][ T9572] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 443.877570][ T9572] __device_attach+0x228/0x4c0 [ 443.882335][ T9572] ? really_probe+0xe40/0xe40 [ 443.887007][ T9572] ? kobject_uevent_env+0x2bb/0x1680 [ 443.892294][ T9572] bus_probe_device+0x1e4/0x290 [ 443.897141][ T9572] device_add+0xbb2/0x1ce0 [ 443.901559][ T9572] ? devlink_add_symlinks+0x450/0x450 [ 443.906927][ T9572] ? kfree+0xdb/0x3c0 [ 443.910909][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.917236][ T9572] usb_new_device.cold+0x725/0x1057 [ 443.922449][ T9572] ? hub_disconnect+0x510/0x510 [ 443.927292][ T9572] ? rwlock_bug.part.0+0x90/0x90 [ 443.932240][ T9572] ? _raw_spin_unlock_irq+0x1f/0x40 [ 443.937435][ T9572] hub_event+0x2348/0x42d0 [ 443.941958][ T9572] ? hub_port_debounce+0x3b0/0x3b0 [ 443.947066][ T9572] ? lock_release+0x710/0x710 [ 443.951744][ T9572] ? lock_downgrade+0x6d0/0x6d0 [ 443.957137][ T9572] ? do_raw_spin_lock+0x120/0x2b0 [ 443.962168][ T9572] process_one_work+0x98d/0x1630 [ 443.967110][ T9572] ? pwq_dec_nr_in_flight+0x320/0x320 [ 443.972481][ T9572] ? rwlock_bug.part.0+0x90/0x90 [ 443.977411][ T9572] ? _raw_spin_lock_irq+0x41/0x50 [ 443.982450][ T9572] worker_thread+0x64c/0x1120 [ 443.987132][ T9572] ? __kthread_parkme+0x13f/0x1e0 [ 443.992149][ T9572] ? process_one_work+0x1630/0x1630 [ 443.997343][ T9572] kthread+0x3b1/0x4a0 [ 444.001430][ T9572] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 444.007319][ T9572] ret_from_fork+0x1f/0x30 [ 444.024872][ T9572] ================================================================================ [ 444.035834][ T9572] Kernel panic - not syncing: panic_on_warn set ... [ 444.042470][ T9572] CPU: 1 PID: 9572 Comm: kworker/1:3 Not tainted 5.10.0-rc7-next-20201208-syzkaller #0 [ 444.052203][ T9572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.062803][ T9572] Workqueue: usb_hub_wq hub_event [ 444.067868][ T9572] Call Trace: [ 444.071184][ T9572] dump_stack+0x107/0x163 [ 444.075543][ T9572] panic+0x343/0x77f [ 444.079565][ T9572] ? __warn_printk+0xf3/0xf3 [ 444.084196][ T9572] ? ubsan_epilogue+0x3e/0x5a [ 444.088902][ T9572] ubsan_epilogue+0x54/0x5a [ 444.093431][ T9572] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 444.100311][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 444.106579][ T9572] ? usb_match_id.part.0+0x15d/0x1b0 [ 444.111920][ T9572] option_probe.cold+0x1a/0x1f [ 444.116712][ T9572] usb_serial_probe+0x32d/0xef0 [ 444.121606][ T9572] ? usb_probe_interface+0x5e7/0x7f0 [ 444.126922][ T9572] ? mark_held_locks+0x9f/0xe0 [ 444.131708][ T9572] ? ktime_get_mono_fast_ns+0x181/0x220 [ 444.137279][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 444.143113][ T9572] usb_probe_interface+0x315/0x7f0 [ 444.148256][ T9572] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 444.153670][ T9572] really_probe+0x2b1/0xe40 [ 444.158692][ T9572] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 444.164968][ T9572] driver_probe_device+0x285/0x3f0 [ 444.170119][ T9572] __device_attach_driver+0x216/0x2d0 [ 444.175527][ T9572] ? driver_allows_async_probing+0x170/0x170 [ 444.181544][ T9572] bus_for_each_drv+0x15f/0x1e0 [ 444.186434][ T9572] ? bus_for_each_dev+0x1d0/0x1d0 [ 444.191493][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 444.197324][ T9572] ? lockdep_hardirqs_on+0x79/0x100 [ 444.202639][ T9572] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 444.208748][ T9572] __device_attach+0x228/0x4c0 [ 444.213556][ T9572] ? really_probe+0xe40/0xe40 [ 444.218266][ T9572] ? kobject_uevent_env+0x2bb/0x1680 [ 444.223610][ T9572] bus_probe_device+0x1e4/0x290 [ 444.228594][ T9572] device_add+0xbb2/0x1ce0 [ 444.233045][ T9572] ? devlink_add_symlinks+0x450/0x450 [ 444.238440][ T9572] ? kfree+0xdb/0x3c0 [ 444.242446][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 444.248719][ T9572] usb_set_configuration+0x113c/0x1910 [ 444.254233][ T9572] usb_generic_driver_probe+0xba/0x100 [ 444.259716][ T9572] usb_probe_device+0xd9/0x2c0 [ 444.264515][ T9572] ? usb_driver_release_interface+0x180/0x180 [ 444.270608][ T9572] really_probe+0x2b1/0xe40 [ 444.275139][ T9572] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 444.281440][ T9572] driver_probe_device+0x285/0x3f0 [ 444.286601][ T9572] __device_attach_driver+0x216/0x2d0 [ 444.291996][ T9572] ? driver_allows_async_probing+0x170/0x170 [ 444.297998][ T9572] bus_for_each_drv+0x15f/0x1e0 [ 444.302873][ T9572] ? bus_for_each_dev+0x1d0/0x1d0 [ 444.307913][ T9572] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 444.313738][ T9572] ? lockdep_hardirqs_on+0x79/0x100 [ 444.318968][ T9572] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 444.324811][ T9572] __device_attach+0x228/0x4c0 [ 444.329608][ T9572] ? really_probe+0xe40/0xe40 [ 444.334306][ T9572] ? kobject_uevent_env+0x2bb/0x1680 [ 444.339620][ T9572] bus_probe_device+0x1e4/0x290 [ 444.344492][ T9572] device_add+0xbb2/0x1ce0 [ 444.348936][ T9572] ? devlink_add_symlinks+0x450/0x450 [ 444.354518][ T9572] ? kfree+0xdb/0x3c0 [ 444.358528][ T9572] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 444.364808][ T9572] usb_new_device.cold+0x725/0x1057 [ 444.370176][ T9572] ? hub_disconnect+0x510/0x510 [ 444.375167][ T9572] ? rwlock_bug.part.0+0x90/0x90 [ 444.380177][ T9572] ? _raw_spin_unlock_irq+0x1f/0x40 [ 444.385379][ T9572] hub_event+0x2348/0x42d0 [ 444.389906][ T9572] ? hub_port_debounce+0x3b0/0x3b0 [ 444.395019][ T9572] ? lock_release+0x710/0x710 [ 444.399691][ T9572] ? lock_downgrade+0x6d0/0x6d0 [ 444.404536][ T9572] ? do_raw_spin_lock+0x120/0x2b0 [ 444.409563][ T9572] process_one_work+0x98d/0x1630 [ 444.414501][ T9572] ? pwq_dec_nr_in_flight+0x320/0x320 [ 444.419875][ T9572] ? rwlock_bug.part.0+0x90/0x90 [ 444.424817][ T9572] ? _raw_spin_lock_irq+0x41/0x50 [ 444.429840][ T9572] worker_thread+0x64c/0x1120 [ 444.434519][ T9572] ? __kthread_parkme+0x13f/0x1e0 [ 444.439535][ T9572] ? process_one_work+0x1630/0x1630 [ 444.444733][ T9572] kthread+0x3b1/0x4a0 [ 444.448794][ T9572] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 444.454698][ T9572] ret_from_fork+0x1f/0x30 [ 444.460220][ T9572] Kernel Offset: disabled [ 444.464925][ T9572] Rebooting in 86400 seconds..